what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 92 RSS Feed

Files Date: 2006-10-09 to 2006-10-10

phpPC103RC1-rfi.txt
Posted Oct 9, 2006
Authored by ThE-WolF-ksA | Site xp10.com.pl

phpPC versions 1.03 RC1 and below remote file inclusion exploit that makes use of /lib/functions.inc.php.

tags | exploit, remote, php, code execution, file inclusion
SHA-256 | ad2925c57f561dbfd0854e20c1811a42d8daeaed395f59d39be3d75c890bed9c
openssh43p1DoS.txt
Posted Oct 9, 2006
Authored by Tavis Ormandy

OpenSSH versions 4.3p1 and below CRC compensation attack detection remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 035a3f4969f6cc05f346536f5be5dbacdf424508e39d33b7a505c097e732871a
vapatch.txt
Posted Oct 9, 2006
Authored by phetips

Whitepaper titled Circumventing the VA kernel patch For Fun and Profit.

tags | paper, kernel
SHA-256 | 44d8fe292dd2dfdf649b23bd3d8ed9ec98592fff15344d63452c38fc5b4fec57
Zero Day Initiative Advisory 06-030
Posted Oct 9, 2006
Authored by Tipping Point, livesploit.com | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Computer Associates BrightStor ARCserve Backup, Enterprise Backup, Server Protection Suite and Business Protection Suite. Authentication is not required to exploit this vulnerability and both client and servers are affected. The problem specifically exists within the discovery service which communicates initially over UDP port 41524 and then over TCP port 41523. Due to invalid bounds checking during TCP communications, a stack based buffer overflow may occur in ASBRDCST.DLL during a call to vsprintf().

tags | advisory, remote, overflow, arbitrary, udp, tcp
advisories | CVE-2006-5143
SHA-256 | 882949ca006344276b63d62ca56980edfd1829bca457eebaa4fdbe01a6a66ddd
iDEFENSE Security Advisory 2006-10-05.t
Posted Oct 9, 2006
Authored by iDefense Labs, Ruben Santamarta | Site idefense.com

iDefense Security Advisory 10.05.06 - Local exploitation of a design error vulnerability in Symantec Corp. AntiVirus can allow an attacker to execute arbitrary code with kernel privileges. The vulnerability specifically exists due to improper address space validation when the NAVENG and NAVEX15 device drivers process IOCTL 0x222AD3, 0x222AD7, and 0x222ADB. An attacker can overwrite a user supplied address, including code segments, with a constant double word value by supplying a specially crafted Irp to the IOCTL handler function. iDefense has confirmed the existence of this vulnerability within version 10 of Symantec Client Security as of this writing. Previous versions, as well as relating products, which contain the NAVENG.SYS and NAVEX15.SYS drivers are suspected to be vulnerable as well.

tags | advisory, arbitrary, kernel, local
advisories | CVE-2006-4927
SHA-256 | 732efba97b7ec341bff44782696cd383114b701e321b698f5802c60077ca466c
ipb217.txt
Posted Oct 9, 2006
Authored by Rapigator

Invision Power Board versions 2.1.7 and below suffer from a flaw where an admin can be redirected and forced to execute SQL commands through IPB's SQL Toolbox.

tags | advisory
SHA-256 | 9af286fc038e6dba06765b94b931b863578243ac5223206ae4a1176681b8067e
Debian Linux Security Advisory 1191-1
Posted Oct 9, 2006
Authored by Debian | Site debian.org

Debian Security Advisory 1191-1: Several security related problems have been discovered in Mozilla and derived products such as Mozilla Thunderbird.

tags | advisory
systems | linux, debian
advisories | CVE-2006-2788, CVE-2006-4340, CVE-2006-4565, CVE-2006-4566, CVE-2006-4568, CVE-2006-4570, CVE-2006-4571
SHA-256 | cd1a5d38b6f0182ad93e11f2ee8262a43cd062490a20284f9bebb8dcfeb8658a
linksysDoS-spa921.txt
Posted Oct 9, 2006
Authored by Shawn Merdinger

The Linksys SPA-921 VoIP desktop phone version 1.0.0 suffers from a denial of service condition.

tags | advisory, denial of service
SHA-256 | eb622098ef4162103ed31cf74198e1796d5f676efb8db41d67428b05bae84695
grandstreamDoS.txt
Posted Oct 9, 2006
Authored by Shawn Merdinger

The GrandStream GXP-2000 VoIP desktop phone version 1.1.0.5 suffers from a denial of service condition.

tags | advisory, denial of service
SHA-256 | 18b593c322878bcf3da5811d46415f778b90563ce34a8ad0d53ae59d6676f5d4
polycomDoS.txt
Posted Oct 9, 2006
Authored by Shawn Merdinger

The PolyCom IP-301 VoIP desktop phone suffers from multiple denial of service issues.

tags | advisory, denial of service
SHA-256 | 83ca8eb0ba5bbf411ffca5edd5a2ed2427eebe674c8882486b3d029dc8bc0244
vuln-trends.txt
Posted Oct 9, 2006
Authored by Steven M. Christey | Site cwe.mitre.org

The primary goal of this whitepaper is to provide analysis that studies research trends using publicly reported vulnerabilities.

tags | paper, vulnerability
SHA-256 | 39c10997c6f5094533bf1e13e89f8d785b8bce736894c854cff9c91582970db9
wicrawl-0.2a.tgz
Posted Oct 9, 2006
Site midnightresearch.com

wicrawl is a wi-fi scanner and auditor with a plugin infrastructure for implementing active checks (like nmap/dhcp/aircrack/nessus/coWPAtty, etc). It can use multiple cards (at the same time) for running plugins, and has a simple to use GUI.

tags | tool, wireless
SHA-256 | 7b0226bf4ae78a5191951a2e09dadb6d60b615641ea3dbaf19865d33c4ac8b1f
Hardened-PHP Project Security Advisory 2006-08.132
Posted Oct 9, 2006
Authored by Stefan Esser, Hardened-PHP Project | Site hardened-php.net

Hardened-PHP Project Security Advisory - PHP's open_basedir feature is meant to disallow scripts to access files outside a set of configured base directories. The checks for this are placed within PHP functions dealing with files before the actual open call is performed. Obviously there is a little span of time between the check and the actual open call. During this time span the checked path could have been altered and point to a file that is forbidden to be accessed due to open_basedir restrictions. PHP versions 4 and 5 are affected by this.

tags | advisory, php
SHA-256 | 30b69580586034b39009158f223a863097c8ed27da275370e8a21b78400ad543
phpmyprofilerRFI.txt
Posted Oct 9, 2006
Authored by mozi

phpMyProfiler suffers from a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | 7e997a175e5c419a43a413ab5e35e767aa400dc7e39a0767ae09c1f9ef43782e
AtStakeTools.zip
Posted Oct 9, 2006
Site atstake.com

This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.

tags | tool, forensics
SHA-256 | 940a982de22b2a16a77c8a9239a4c129a32c00662e680f91e813279358ce0ef0
advchk-0.98.tar.gz
Posted Oct 9, 2006
Authored by Stephan Schmieder | Site advchk.unixgu.ru

Advchk (Advisory Check) reads security advisories so you do not have to. Advchk gathers security advisories using RSS feeds, compares them to a list of known services, and alerts you if you are vulnerable. Since adding hosts and services by hand would be quite a boring task, advchk leverages nmap for automatic service and version discovery.

systems | unix
SHA-256 | dca71591b3861d250bd0c01f26c8f9c9301c026b9f2801122bc58d93b12a400f
DAY_2_-_Wes_Brown_-_MOSREF.pdf
Posted Oct 9, 2006
Authored by Wes Brown | Site conference.hitb.org

HITBSecConf2006 Presentation - MOSREF: Using Cryptography and Injectable Virtual Machines in Security.

SHA-256 | 6ebc0677ca036a5bb4b4aa391d01ce08011f2ef6428bbe899715080b876373fd
DAY_2_-_The_Grugq_-_VoIPhreaking_-_SIPhalis_Unveiled.pdf
Posted Oct 9, 2006
Authored by The Grugq | Site conference.hitb.org

HITBSecConf2006 Presentation - VoIPhreaking: SIPhallis Unveiled.

SHA-256 | 55819f64fc30085e3548f1fc45e1d9c7671876304111e31b58763ce476b15121
DAY_2_-_Rohyt_Belani_-_Smashing_the_Stack_for_Profit._Period..pdf
Posted Oct 9, 2006
Authored by Rohyt Belani | Site conference.hitb.org

HITBSecConf2006 Presentation - Smashing the Stack for Profit - Period.

SHA-256 | cd74f7befdf12c7c088085b1801eab1d242650db7f86d39c152344ae7ac1c34b
DAY_2_-_Roberto_Preatoni_and_Fabio_Ghioni_-_The_Biggest_Brother.pdf
Posted Oct 9, 2006
Authored by Roberto Preatoni, Fabio Ghioni | Site conference.hitb.org

HITBSecConf2006 Presentation - The Biggest Brother.

SHA-256 | 593d5a78bfc5e29cff64ec5f6f7464f848eec1f59121378c7b9beb514ba9c92b
DAY_2_-_Raoul_Chiesa_-_HPP.pdf
Posted Oct 9, 2006
Authored by Raoul Chiesa | Site conference.hitb.org

HITBSecConf2006 Presentation - A New Approach to Cybercrime: The Hackers Profiling Project (HPP).

SHA-256 | fe422b6eba9e7e5be46710ece591e7835f71c06b0b869e4a607fae76beccd956
Scapy and IPv6 networking
Posted Oct 9, 2006
Authored by Phil Biondi, Arnaud Ebalard | Site conference.hitb.org

HITBSecConf2006 Presentation - Scapy and IPv6 networking.

SHA-256 | 432effb8942d5cd534cb10fa92aa8d8d8bdba7f14a3def904ec9cb85f3f03970
DAY_2_-_Nish_Bhalla_-_Binary_Analysis.pdf
Posted Oct 9, 2006
Authored by Nish Bhalla | Site conference.hitb.org

HITBSecConf2006 Presentation - Finding Secrets in ISAPI.

SHA-256 | bc0314b2e692a9f545d86a278fbf1b1fff9a3394cf2ad0abb846888a1a402087
DAY_2_-_Nguyen_Anh_Quynh_-_Towards_an_Invisible_Honeypot_Monitoring_Tool.pdf
Posted Oct 9, 2006
Authored by Nguyen Anh Quynh | Site conference.hitb.org

HITBSecConf2006 Presentation - Towards an Invisible Honeypot Monitoring System.

SHA-256 | 4a9b4c63d47b9b96eea0f12e6cefc0b433c2b7fae81bd20cbb93d36c468cfef6
DAY_2_-_Joanna_Rutkowska_-_Subverting_Vista_Kernel.pdf
Posted Oct 9, 2006
Authored by Joanna Rutkowska | Site conference.hitb.org

HITBSecConf2006 Presentation - Subverting the Vista Kernel For Fun And Profit.

tags | kernel
SHA-256 | 166ba047155514bdbc82f9186d41dca4b8e72f60d2b133a6a00d0de888f89ac7
Page 3 of 4
Back1234Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close