what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 88 RSS Feed

Files Date: 2005-10-26 to 2005-10-27

pam_usb-0.3.3.tar.gz
Posted Oct 26, 2005
Authored by Andrea Luzzardi | Site sig11.org

pam_usb is a PAM module that enables authentication using a USB storage device through DSA private/public keys. It can also work with floppy disks, CD-ROMs, or any kind of mountable device.

Changes: The option keypath is now split into local_keypath and device_keypath. Fixed a bug that occurred when the TTY entry was empty. Various other fixes and enhancements.
systems | linux
SHA-256 | 1f2c49cb404730eac047ebdb2a69629e4140763aa2af7d4a8bb37579a3be212c
logcheck_1.2.42.tar.gz
Posted Oct 26, 2005
Authored by Todd Troxell | Site logcheck.org

Logcheck parses system logs and generates email reports based on anomalies. Anomalies can be defined by users with 'violations' files. It differentiates between 'Active System Attacks', 'Security Violations', and 'Unusual Activity', and is smart enough to remember where in the log it stopped processing to improve efficiency. It can also warn when log files shrink, and does not report errors when they are rotated.

Changes: Various updates. See changelog.
tags | tool, intrusion detection
systems | unix
SHA-256 | 0c323cfcd78aabc9d13d858b0c0cef01c3baacfd55ec7c052caf1f70399bd2ad
tinyca2-0.7.1.tar.gz
Posted Oct 26, 2005
Authored by Stephan Martin | Site tinyca.sm-zone.net

TinyCA is a simple GUI written in Perl-Gtk to manage a small certification authority. It works as a frontend to OpenSSL. TinyCA lets you manage x509 certificates. It is possible to export data in PEM or DER format for use with servers, as PKCS#12 for use with clients, or as S/MIME certificates for use with email programs. It is also possible to import your own PKCS#10 requests and generate certificates from them. It also lets you create and manage SubCAs for more complex setups. The most important certificate extensions can be configured with the graphical frontend. English and German translations are included.

Changes: Various bug fixes including a possible crash bug. Some enhancements.
tags | perl, encryption
SHA-256 | c828b55ccd9d8b41da5a4c55509a2d052c6291e620bd12ed6143e8e95380d713
dietsniff-0.3.tar.bz2
Posted Oct 26, 2005
Authored by Hynek Schlawack | Site ularx.de

dietsniff is a tiny tool for analyzing traffic on a network. It is not intended to replace well-known tools like tcpdump or ethereal. It is intended for the case when a small and especially static sniffer is required. Accordingly, it is also by far not that powerful, and is also bound to Linux as a platform.

Changes: Some switch tweaks and enhancements.
tags | tool, sniffer
systems | linux
SHA-256 | 05083d6b643b14af548bd671d5a61805780693cc7fe4f091ab4305a19897e1a7
diit_1-2.tgz
Posted Oct 26, 2005
Authored by Kathryn H. | Site diit.sourceforge.net

DIIT provides a simple tool that can hide a message inside a 24-bit colour image so that knowing how it was embedded, or performing statistical analysis, does not make it any easier to find the concealed information. It also provides a framework for implementing other steganography algorithms for use in the tool. Source and jar included in tarball.

tags | encryption, steganography
SHA-256 | eac123a770b32ddf0edbbea42b59cc2c84ac1571674678d0fa641974b5629b0d
antispyd-0.0.8.tar.gz
Posted Oct 26, 2005
Authored by janium | Site antispyd.sourceforge.net

Antispyd is an HTTP/HTTPS threat filtering proxy server. The main characteristic of this project is the modularity of its conception. The program is organized around an HTTP/HTTPS gateway service and a set of filters that can be enabled or disabled, and are all configurable with a single configuration file. Current filters are: URL filtering, content filtering, content-type filtering, cookie removal, pop-up removal, shell code attack blocking, Web traffic anonymizing, and a signature-based filtering engine. All filtering is done on the fly, without blocking downloads in any case. It uses only POSIX primitives and is built with autotools, and was created with security in mind.

tags | web, shell
systems | unix, osx
SHA-256 | 112077dbccabe269e2b6aa19460bc0804e6d4aa3bd778b7012df29c46016e0e0
mudpit-1.5.tar.gz
Posted Oct 26, 2005
Authored by farm9opensource

Mudpit is an intelligent, modular, and reliable spool processor for Snort's unified format.

Changes: Added per spool configuration variables for SID/Gen map, reference, and class files. Improved logging system, log at appropriate priorities. Improved autoconf mysql detection code and support for custom plugins supplied at configure time.
tags | tool, sniffer
SHA-256 | 074ee4f86bbb5ab665f7b6a03b8f8ca579b5c3c24b1e4d27925bcd84a9f60ebd
Secunia Security Advisory 16818
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Mantis, which can be exploited by malicious people to conduct SQL injection attacks and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 984383cb421f6ccc88debbc3effe23d50a2f4c813b2109e8256b605222bee8ca
Secunia Security Advisory 17316
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Lostmon has reported some vulnerabilities in Flyspray, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 7813a1bb45483efb82a4beeea157e1e4712a362555b9703db218839e78e87797
Secunia Security Advisory 17322
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for sudo. This fixes a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | f3dcfa0b2e2c44da5fe7a3c3230d5da81f06c0df070029a412480997de7dfa79
Secunia Security Advisory 17323
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Steve Kemp has reported two vulnerabilities in GNOME-DB libgda, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 784ed426b2a20fd88333e7e13e598e99aef92184ede969415d15c8abd89ba3a6
Secunia Security Advisory 17325
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Sven Tantau has reported a vulnerability in CHM Lib (chmlib), which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d1e5397d7a5037f693318cd1593ce85656f991647c895a98748375b7aa278ee4
Secunia Security Advisory 17327
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for ethereal. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 1afcc5ea7c95bfa6218a9f5f430fbe16097ad6e4452bf9207adca05b8530a4ad
Secunia Security Advisory 17328
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Francesco aScii Ongaro has discovered a vulnerability in PHP iCalendar, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | 22354fbd1b4ed30e79a706a3378a1d1594bf495433d59b32a509b1336a1ad0b8
Secunia Security Advisory 17330
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Daniel Fabian has discovered a vulnerability in Snoopy, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 9a0237dbfdcab60f26953b5153a546608d7cb40a910d17da10405cc0b8864f44
Secunia Security Advisory 17331
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SEC Consult has reported a vulnerability in RSA ACE/Agent for Web, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, web, xss
SHA-256 | 12d8adffe0e916ebde01961fd5eca46c4d6b78c1ea686f6ba4d45dbc8356e242
Secunia Security Advisory 17332
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issue an update for koffice. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 6f926128147e15f476d1ff00bb2d6a612811d91291eaf0fd9db6818e540c6c7c
Secunia Security Advisory 17335
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SGI has issued a patch for SGI Advanced Linux Environment. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to gain knowledge of sensitive information, bypass certain security restrictions and compromise a user's system.

tags | advisory, local, vulnerability
systems | linux
SHA-256 | d86e4272f26f8fd0a2eda7175d7a3232bb3cda13da014ba7370fc6b1af821ce2
Secunia Security Advisory 17339
Posted Oct 26, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libgda2. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, debian
SHA-256 | 360b383f70942d3899be1061d03a76ecbc42bfc9d2314c70c47412f3d10ebe21
SCOSA-2005.42.txt
Posted Oct 26, 2005
Authored by SCO | Site sco.com

SCO Security Advisory - Buffer overflow in xpdf 3.00, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.

tags | advisory, remote, denial of service, overflow, arbitrary
SHA-256 | c12e6d6bc481931dcd7411f64221e71a6d5e58832187420893295ac95607b08d
iDEFENSE Security Advisory 2005-10-20.t
Posted Oct 26, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 10.20.05 - Remote exploitation of a buffer overflow vulnerability in the Service Location Protocol (srvloc) dissectors within Ethereal, as included in various vendors' operating system distributions, could allow attackers to crash the vulnerable process or execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, protocol
SHA-256 | f84a2cd36e4396316ddd959b480a5923aa5ec3cbd094fbefa3f0372f500ea2eb
Zomplog.txt
Posted Oct 26, 2005
Authored by brian walter | Site NightmareTeAmZ.altervista.org

Nightmare TeAmZ Advisory 011 - multiple sql injection, XSS, and HTML injection vulnerabilities exist in Zomplog blogging software. POC included.

tags | advisory, vulnerability, sql injection
SHA-256 | a6018601dd4804eec98dbf68da4ae123df219bbbff9b7373071b420fc139d4a0
neural_networks.txt
Posted Oct 26, 2005
Authored by haker haker

NEURAL NETWORKS and their applicability in security field - Neural networks are widely used for prediction, pattern recognition, and classification. Voice or handwriting recognition problems are very hard to solve using standard programs and algorithms. This paper discusses the applicability of neural networks in security applications.

tags | paper
SHA-256 | 9cf3e295b1ff5abc3b9a786a4d77a990eefb258ac7155442425949d74d590315
chipmunk-prod.txt
Posted Oct 26, 2005
Authored by trueend5 | Site irannetjob.com

Chipmunk Forum, Topsites, Directory, and Guestbook suffer from multiple XSS and path disclosure vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 23cac3529e4cae30ba7ad7123e1343b17e4ac7da4d4902d5bd9b5eb3dfbe7921
oracle-wf_route.txt
Posted Oct 26, 2005
Site red-database-security.com

Oracle Workflow is part of the database or application server installation. The parameter end date is vulnerable against XSS/CSS attacks.

tags | advisory
SHA-256 | 2015cccd11fc56c421cc335833dd6265eb14354db7e65f1005b9a8dc48d71dc8
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close