exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 727 RSS Feed

Files Date: 2006-02-01 to 2006-02-28

httpResponseSmuggle.txt
Posted Feb 25, 2006
Authored by Amit Klein

Whitepaper entitled "HTTP Response Smuggling". It discusses evasion techniques to bypass anti-HTTP response splitting strategies.

tags | paper, web
SHA-256 | ee3a42dce4b4f8bc8c2ae652525c238be609475a31e10db164e4648e1e6a3f2f
phpmychatBypass.txt
Posted Feb 25, 2006
Authored by Debasis Mohanty | Site hackingspirits.com

PHPMyChat version 0.14.5 is susceptible to an authentication bypass flaw.

tags | advisory
SHA-256 | e21132e09686aa0b1fa8aa1535049e3fbce72cb2a85077b7d8d03ec406b83041
truenorth.txt
Posted Feb 25, 2006
Authored by J. Antunes

TrueNorth IA eMailserver version 5.3.4 is prone to a remote buffer overflow vulnerability in the IMAP server.

tags | advisory, remote, overflow, imap
SHA-256 | d437f5722c81105964375e607c7b75fa60345776195c04c87dc55b15abbb574f
guestbook06.txt
Posted Feb 25, 2006
Authored by l0om | Site excluded.org

Login - Guestbox version 0.6 suffers from cross site scripting and administrative bypass flaws.

tags | exploit, xss
SHA-256 | e7678dce241a98b21a240835ec53db5b588aaa2c1116c60056d1f0f6406a043e
FlashFXP.tgz
Posted Feb 25, 2006
Authored by Lympex | Site l-bytes.tk

FlashFXP Account Spy 1.0 - Utility to capture login credentials of FlashFXP.

tags | tool, sniffer
SHA-256 | b7248c65601bfbcd18068bab72b7d870ad0984e6076a9a7d16c714cbfbfe6ccb
fk-016.tar.bz2
Posted Feb 25, 2006
Authored by Wizdumb, fk

Forbidden Knowledge Issue 16 - Getting Free M-Net and DSTV, Phreaking Standard Banks Emergency Phones, Haxx0ring Your Electricity, and more.

tags | magazine
SHA-256 | 10d7fa1faf14adb5fbefff1690aeb11879b96d7e5242ff9143dbdd664edb0b6d
fk-012.tar.bz2
Posted Feb 25, 2006
Authored by Wizdumb, fk

Forbidden Knowledge Issue 12 - Farewell.

tags | magazine
SHA-256 | 3dda0853812f574a3bc1a18f1ba79d565829b6d3bb240e141966794093e1d369
fk-011.tar.bz2
Posted Feb 25, 2006
Authored by Wizdumb, fk

Forbidden Knowledge Issue 11 - Unlocking Cellphones, Cisco PIX DoS, and various other articles.

tags | magazine
systems | cisco
SHA-256 | 1b636c8ca7464b22856b0e8cc93ae3071b94ed7e5ccd5295f6b75be0ec8ff63b
schooltools.htm.txt
Posted Feb 25, 2006
Authored by MurderSkillz, uid0

Schooltools Site Builder Educator Edition remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | dbb43d5af0232344d2fc03d06ec23b7fdbc0a99d0904970df94ebd74492234e1
unidenWeak.txt
Posted Feb 25, 2006
Authored by PAgVac

The Uniden UIP1868P VoIP phone/gateway comes with a default password of admin without any login necessary.

tags | advisory
SHA-256 | a78386fb85cd6e78792518d85ed37f59213f1019b4262f6d2924ae410421771e
PHPNuke-sp3x.c
Posted Feb 25, 2006
Authored by sp3x | Site securityreason.com

PHPNuke versions 7.8 and below remote SQL injection exploit that makes use of the vulnerability in the Your_Account module.

tags | exploit, remote, sql injection
SHA-256 | 68d1eaa641dc8926b7ab6f98c8e02a5f6bfa771ebdad7bdc9f4c18eb1eba373a
155022006-nokia_n70.txt
Posted Feb 25, 2006
Authored by Pierre BETOUIN | Site secuobs.com

The Bluetooth stack on Nokia N70 cellular phones is susceptible to a remote denial of service attack.

tags | exploit, remote, denial of service
SHA-256 | 88e56cf63c296d16b4bfd3dbb4bd7d0257aec42cb75ca655864e91235890c7c1
estaraDoS.txt
Posted Feb 25, 2006
Authored by Zwell

eStara SIP softphone is susceptible to denial of service and format string flaws.

tags | advisory, denial of service
SHA-256 | 934eae5aad07a18778dbf8f0edd5a828561b872570a74187fd7385232de093a9
Secunia Security Advisory 16902
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in PHPLIB, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 02adf710562a311ce95d09e90feff1d242c20681b8698599a11f42123a54d559
Secunia Security Advisory 18688
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered a vulnerability in PHPX, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 8832abf6ef151e365b4f303d6b65469902b8b06c1904e4b3e900ac11fc61a6a0
Secunia Security Advisory 18714
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered a vulnerability in DEV web management system, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory, web
SHA-256 | 8f5dab648b712a8e837062764f8d88e40a3aa4f22a89198bbaa9ffffb345cf6f
Secunia Security Advisory 18723
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Thomas Pollet has discovered a vulnerability in Limbo, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4eec0af36607dac5aadb186d2ee90f9eeec50a0d0e7f4d2005512b9f641df992
Secunia Security Advisory 18842
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Remco Verhoef has reported a vulnerability in VPMi Enterprise, which potentially can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 39c329d161a6a6e9aafb17db42c7261b964ad73be87e47352c6ec8e2e24c30d5
Secunia Security Advisory 18921
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nemesis Security Audit Group has discovered a vulnerability in MDaemon, which potentially can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | ea3ea779e1b788a8ade1d4d7b20bca93b4d566f458abca8a439f93495267d244
Secunia Security Advisory 18989
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nemesis Security Audit Group has discovered a vulnerability in The Bat!, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 47f2b39c44e0db9145c2788dce5f5b8bf74a012f81a98d10ba352f9e368a2f45
Secunia Security Advisory 18990
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NSA Group has discovered some vulnerabilities in ArGoSoft Mail Server Pro, which can be exploited by malicious users to gain knowledge of sensitive information or bypass certain security restrictions and by malicious people to gain knowledge of various system information.

tags | advisory, vulnerability
SHA-256 | efa5a67de5ec95bf509f3e6b8860b49ffed1bed2bc8caf2212ca567a6d04db9a
Secunia Security Advisory 18993
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Illuminatus and h4cky0u have reported a vulnerability in Oi! Email Marketing, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | e18ee3a37c325a42df0b1f4a35700706173aaa2f3150f219ba3f39e7ecc05c56
Secunia Security Advisory 18998
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nemesis Security Audit Group has discovered a vulnerability in Mailgust, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 52ae137ac7226615a3769839ab96f7db83c20d74b47b5fba7b19ebcc4030e98b
Secunia Security Advisory 19001
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - KeyShore and Yog have discovered a vulnerability in iCal, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4f65e997396152507a15205f810fba8487768dd333a9ade9006276769bd0da29
Secunia Security Advisory 19002
Posted Feb 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Jean-S

tags | advisory, denial of service
SHA-256 | 3c98cc1120bb810f04150cf3e93a02132526eaf86ae9b632d7bc473a3b9ce751
Page 4 of 30
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close