exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 37 of 37 RSS Feed

Files Date: 2007-01-04 to 2007-01-05

Sharing_mechanism_in_windows.pdf
Posted Jan 4, 2007
Authored by Hemil Shah

Small paper that discusses SMB and NetBIOS on Windows and how a user can disable them.

tags | paper
systems | windows
SHA-256 | a4c69c41cf361aeb27b3bc59affd3ab807671e8e08d1873a2cc279845a3b5210
EBayAtt.pdf
Posted Jan 4, 2007
Authored by Zeroknock | Site zeroknock.metaeye.org

Small paper entitled EBay Online Attack Jargon.

tags | paper, web
SHA-256 | 04ad495da411ca6f23da1f5c458c29f200473ff4506ec284d569b31a2c29fbbf
genie_v17.zip
Posted Jan 4, 2007
Authored by prncipia | Site users.otenet.gr

Genie is a simple Telnet backdoor program that spawns on port 1179. Written for Windows 98/NT/XP. Version 1.7. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
systems | windows
SHA-256 | c2f8a7bee8839b36cb4f1543372c371ed30f39e832e96fef53445b706280291b
Gentoo Linux Security Advisory 200701-1
Posted Jan 4, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-01 - Tavis Ormandy of the Gentoo Linux Security Audit Team discovered that DenyHosts used an incomplete regular expression to parse failed login attempts. Versions less than 2.6 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | a10eda71ac111537318af11f134d6038a6592f46ff2d1a824cf06bfc8922ab69
Ubuntu Security Notice 399-1
Posted Jan 4, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 399-1 - A format string vulnerability was discovered in w3m. If a user were tricked into visiting an HTTPS URL protected by a specially crafted SSL certificate, an attacker could execute arbitrary code with user privileges.

tags | advisory, web, arbitrary
systems | linux, ubuntu
SHA-256 | 906e32a9f6b4eb104d7e0326703964af904127df5fc76dacba5a0d56a6d3252e
Ubuntu Security Notice 398-1
Posted Jan 4, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 398-1 - Various flaws have been reported in Firefox that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page containing JavaScript or SVG.

tags | advisory, web, arbitrary, javascript
systems | linux, ubuntu
advisories | CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504, CVE-2006-6506, CVE-2006-6507
SHA-256 | 15d3c364e56b1992b6a952f23a636caa2c94a3f156b9d3d98b7ef9066a2d1132
pdf-xss.txt
Posted Jan 4, 2007
Authored by petko d. petkov | Site gnucitizen.org

It appears that PDF has a flaw in it that allows arbitrary javascript to be executed.

tags | exploit, arbitrary, javascript, xss
SHA-256 | 85bbcb63199d754f10492eb4044a1ad5d4d6b49a7d6cdd32ea55098b05e30a08
openpinboard-rfi.txt
Posted Jan 4, 2007
Authored by ZooZ

OpenPinboard version 2.0 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | c4cb9795c442a49b5ccc5a4a9f38d4d369aaa5faaa4ef406a11314b49ef875c0
openmedia.txt
Posted Jan 4, 2007
Authored by Crack_MaN

OpenMedia suffers from a classic directory traversal flaw.

tags | exploit
SHA-256 | 4135bef21bf3676884ccf44cc0ea141acb43c509f7c24b6511aa3bfaa657ac57
winntcomp.txt
Posted Jan 4, 2007
Authored by sapheal

A critical security vulnerability has been found in the Windows NT Message compiler. Arbitrary code execution might be possible.

tags | advisory, arbitrary, code execution
systems | windows
SHA-256 | 24b0f5f728cee15387b8047715df914ab990567e58c6afa386a553921a92bc84
googlePwned.txt
Posted Jan 4, 2007
Authored by Rajesh Sethumadhavan | Site xdisclose.com

It is possible to access Google's blacklisted URL database which contains some juicy real logins and passwords.

tags | exploit
SHA-256 | 9f4e4ad5e14c43797e89fb913628967f3e8da75a5c577ae8d8a6f6e7bc7792f5
nukedklan17.txt
Posted Jan 4, 2007
Authored by NeoSSJ, Kad

Nuked Klan versions 1.7 and below suffer from a remote cookie disclosure vulnerability.

tags | exploit, remote
SHA-256 | dc8c3ec4f71a9166cb58415e5640ce1ed3757525249c47f37f66433544a03c2f
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close