exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 73 of 73 RSS Feed

Files Date: 2006-02-14 to 2006-02-15

flyspray_097_php5_incl_xpl.html
Posted Feb 14, 2006
Authored by rgod | Site retrogod.altervista.org

FlySpray version 0.9.7 remote command execution exploit.

tags | exploit, remote
SHA-256 | 08e4e0364fcebe84eab16cb684c4d150629df368ed8fb9360d9aa06927987008
egs_10rc4_php5_incl_xpl.php.txt
Posted Feb 14, 2006
Authored by rgod | Site retrogod.altervista.org

EGS Enterprise Groupware System versions 1.0 rc4 and below remote command execution exploit.

tags | exploit, remote
SHA-256 | 4a055c7a495058d0eaed542b5f4a20e534396b2e877bcfb7634554447035c506
guestbookPHP.txt
Posted Feb 14, 2006
Authored by Micha Borrmann

gastbuch versions 1.3.2 and below are susceptible to cross site scripting.

tags | exploit, xss
SHA-256 | 10800f5d68d19645c993ed7441ba1f86c4a93f2b7c2442a311397c86bf4e10c7
strongSwan IPsec / IKEv1 / IKEv2 Implementation For Linux
Posted Feb 14, 2006
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec and IKEv1 implementation for Linux 2.4 and 2.6 kernels. It interoperates with most other IPsec-based VPN products. It is a descendant of the discontinued FreeS/WAN project. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A unique feature is the use of X.509 attribute certificates to implement advanced access control schemes based on group memberships.

Changes: Various bug fixes and some tweaks.
tags | kernel, encryption
systems | linux
SHA-256 | 713fbd4bebecf9e4293251aa8b1b2f0bd308f698633b0fc727b7570135434385
mimedefang-2.56.tar.gz
Posted Feb 14, 2006
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with Sendmail 8.11/8.12's new "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Bug fix release.
systems | windows, unix
SHA-256 | 27d118acf4fd049ca0d1ad9201e56fc97ff70ece0e6626b657fa7b07d298523a
ftester-1.0.tar.gz
Posted Feb 14, 2006
Authored by Andrea Barisani

The Firewall Tester consists of two perl scripts, the client part (ftest) and the listening sniffer (ftestd). The client injects custom marked packets, while the sniffer listens for them. The comparison of the script's log files permit the detection of filtered packets and consequently filtering rules if the two scripts are ran on different sides of a firewall. An IDS (Intrusion Detection System) testing feature is also available and snort rule definition file can parsed instead of the standard configuration syntax, ftest can also use common IDS evasion techniques. Stateful inspection firewall and IDS can be tested with the 'connection spoofing' option. Requires: Net::RawIP, Net::PcapUtils, NetPacket.

Changes: Various enhancements.
tags | tool, perl, spoof, firewall
systems | unix
SHA-256 | 7bb10d10913187e33af8be3d17c0d4ad5d0b8aa5af18242332787150eabd2f6f
Nmap Scanning Utility 4.01
Posted Feb 14, 2006
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings. Full changelog available here.

Changes: Various bug fixes including a memory leak.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 3a374b1939c355e35c51de731f93e70ff503a015e96e1d681a2ee7626a5ba836
FLoP-1.5.1.tar.gz
Posted Feb 14, 2006
Authored by DG | Site geschke-online.de

FLoP is utility designed to gather alerts with a payload from distributed Snort sensors at a central server, and to store them in a database. Both PostgreSQL and MySQL are currently supported. High priority alerts may be sent out via e-mail.

Changes: Feature enhancements and bug fixes.
tags | tool, sniffer
SHA-256 | 2cb0ee2fdb27a6d7128ae57edfc35a77a24387b3e3dee08fa4c5a7bae51a16c7
Debian Linux Security Advisory 969-1
Posted Feb 14, 2006
Authored by Debian | Site debian.org

Debian Security Advisory DSA 969-1 - Max Vozeller discovered a vulnerability in scponly, a utility to restrict user commands to scp and sftp, that could lead to the execution of arbitray commands as root. The system is only vulnerable if the program scponlyc is installed setuid root and if regular users have shell access to the machine.

tags | advisory, shell, root
systems | linux, debian
advisories | CVE-2005-4532
SHA-256 | 14bc10e489815f2fe87b1bc5ec37825828a4a2fd6a19f190b9ca57ae3bc30796
folderGuard.txt
Posted Feb 14, 2006
Authored by ShadowBeast

By renaming or moving the password file, Folder Guard version 4.11 fails to protect anything.

tags | advisory
SHA-256 | 5f91da235a1515ee44c6905ee832a2285cca0c62c6aea7eecbfb862395f7b6bf
EveryoneXSS.txt
Posted Feb 14, 2006
Authored by Simo64 | Site morx.org

everyone.net suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | faa21458375340fb658623afc01ab5f9d714d590ae8de211b90a17527e637322
EV0064.txt
Posted Feb 14, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Clever Copy version 3 is susceptible to cross site scripting attacks.

tags | exploit, xss
advisories | CVE-2006-0627
SHA-256 | bb659a8d787b7e02bd56556f78253d2a98ac3acb4f3c0e4e65cde661fbfbf38a
EV0061.txt
Posted Feb 14, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

phpstatus version 1.0 is susceptible to authentication bypass via SQL injection and an issue with cookie verification.

tags | exploit, sql injection
advisories | CVE-2006-0570, CVE-2006-0571, CVE-2006-0572
SHA-256 | ac582903f48ff5fb734560491dcfc953a46e989140dabf9069e4768ba27887af
EV0060.txt
Posted Feb 14, 2006
Authored by Aliaksandr Hartsuyeu | Site evuln.com

phphd version 1.0 is susceptible to authentication bypass, SQL injection, and cross site scripting attacks.

tags | exploit, xss, sql injection
advisories | CVE-2006-0607, CVE-2006-0608, CVE-2006-0609
SHA-256 | dd4245be5d5106d9c2af9125bdb87d0380607c39a5d75335623e00673c77c321
hlbr-0.2.tar.gz
Posted Feb 14, 2006
Authored by Joao Eriberto Mota Filho, Andre Bertelli Araujo | Site hlbr.sourceforge.net

HLBR is an IPS (Intrusion Prevention System) that works directly at the layer 2 of the OSI model staying invisible from layer 3.

tags | tool, intrusion detection
systems | unix
SHA-256 | 863631b19d4350e2576e87a9dcafc93aebe27108f80f766c1421d834d78bbf41
winval.pdf
Posted Feb 14, 2006
Authored by Sudhakar Govindavajhala, Andrew W. Appel

Whitepaper entitled Windows Access Control Demystified. It discusses some security issues inherent in Microsoft Windows that can allow for local privilege escalation.

tags | paper, local
systems | windows
SHA-256 | 5c643fff89661eb32c0192e07cb5fb805f0bbe3a74916157fb39d3dfd499c98c
srvcheck2.zip
Posted Feb 14, 2006
Authored by Andres Tarasco | Site haxorcitos.com

Privilege escalation exploit for Windows networks using weak service restrictions.

tags | exploit
systems | windows
SHA-256 | 34bff3fb3d15bec768c08cd8b636431feca0c25ff6e698753eed31aa91257bbe
minishell.zip
Posted Feb 14, 2006
Authored by Andres Tarasco, Miguel Tarasco Acuna | Site haxorcitos.com

Small bindshell (908 bytes for binary) for Windows compacted to 804 bytes with a little Headers modification. Both binary and Source code (VC++) included.

systems | windows
SHA-256 | c24879c1a910a3cda9f80e94fd66cb18d753862ab5efbb173718dbd4591c8a19
DBeSession102.txt
Posted Feb 14, 2006
Site gulftech.org

DB_eSession 1.0.2 is susceptible to SQL injection attacks. Details provided.

tags | exploit, sql injection
SHA-256 | 0c4bfa65000f352328789779fbba47a37f9db793706e672cbe7275c9751558fe
sqlbftools-1.2.tar.gz
Posted Feb 14, 2006
Authored by Ilo-- | Site reversing.org

Adaptive http-sql bruteforce tool version 2 for MySQL injection bruteforcing.

tags | web, sql injection
systems | unix
SHA-256 | bfe9a74db18539147ae91a85333818250a82efc1d34813964f7d248368bca86b
bsqlbf.pl.txt
Posted Feb 14, 2006
Authored by Alejandro Ramos | Site unsec.net

Proof of concept tool to be used for blind SQL injection attacks.

tags | sql injection, proof of concept
systems | unix
SHA-256 | ebf4d302ae4b06b46a2148a9f11a7328bd227131540f73c5437a387f1fe5d612
blackberryWord.txt
Posted Feb 14, 2006
Authored by lukew

A corrupt Microsoft Word (.doc) file opened on a BlackBerry wireless device could potentially provide a means to execute arbitrary code on the BlackBerry Attachment Service component of the BlackBerry Enterprise Server.

tags | advisory, arbitrary
SHA-256 | 98c9cf5c1b3e5bd95e3db0cf3604022a3003ae1bfb0b7290b2392522e9c1edae
Fortinet-url.txt
Posted Feb 14, 2006
Authored by Mathieu Dessus

It is possible to bypass Fortinet URL blocker by making special HTTP requests. Proof of concept perl script provided.

tags | exploit, web, perl, proof of concept
SHA-256 | 5dd916680286e804f6dbba8e52af19008d76c533f0844268f71cb39b1c0a9cc9
Page 3 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close