exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2007-05-24 to 2007-05-25

radmind-1.8.1.tar.gz
Posted May 24, 2007
Site rsug.itd.umich.edu

radmind is a suite of Unix command-line tools and a server designed to remotely administer the file systems of multiple Unix machines. Radmind operates as a tripwire which is able to detect changes to any managed filesystem object, e.g. files, directories, links, etc. However, radmind goes further than just integrity checking: once a change is detected, radmind can optionally reverse the change.

Changes: lapply doesn't attempt to report when run with -n, some other changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 6b593dea6977f832910bfa6511c8c52762e74503a1edd6c4e71466afa52c7dfc
afick-2.10-1.tgz
Posted May 24, 2007
Authored by Eric Gerbier | Site afick.sourceforge.net

afick is another file integrity checker, designed to be fast and fully portable between Unix and Windows platforms. It works by first creating a database that represents a snapshot of the most essential parts of your computer system. Then a user can run the script to discover all modifications made since the snapshot was taken (i.e. files added, changed, or removed). The configuration syntax is very close to that of aide or tripwire, and a graphical interface is provided.

Changes: Some bug fixes and additions.
tags | tool, integrity
systems | windows, unix
SHA-256 | ccf388983b47fc1f8e85226a1d1f4d1b44f41a5bfdc7587b72148fcb0777f171
iDEFENSE Security Advisory 2007-05-23.1
Posted May 24, 2007
Authored by iDefense Labs, enhalos | Site idefense.com

iDefense Security Advisory 05.23.07 - Remote exploitation of a stack-based buffer overflow in Opera Software ASA's Opera Web browser could allow an attacker to execute arbitrary code on the affected host. Opera 9.2 supports BitTorrent downloads. If a server sends the browser a specially crafted BitTorrent header, it can lead to a buffer overflow. The buffer overflow is triggered when the user right clicks on the item in the download pane. iDefense has confirmed the existence of this vulnerability in the Opera version 9.2 for Windows. Previous versions may also be affected.

tags | advisory, remote, web, overflow, arbitrary
systems | windows
SHA-256 | 27c3e133fe921c6258e20a9c2bd7db28f04bad4933ae646b769e8a46bc06e3e4
FreeBSD-SA-07-04.file.txt
Posted May 24, 2007
Site security.freebsd.org

FreeBSD Security Advisory - An attacker who can cause file to be run on a maliciously constructed input can cause file to crash. It may be possible for such an attacker to execute arbitrary code with the privileges of the user running file. The above also applies to any other applications using the libmagic library.

tags | advisory, arbitrary
systems | freebsd
advisories | CVE-2007-1536
SHA-256 | 8e2a86c43663ab976f1486f288aeb153a35b6755fa7c13f24c4527aa1cd9f14d
secunia-escan.txt
Posted May 24, 2007
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in various eScan products, which may be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error in the MicroWorld Agent service (MWAGENT.EXE) when decrypting received commands. This can be exploited to cause a stack-based buffer overflow via an overly long command sent to the service (default port 2222/tcp). Successful exploitation may allow execution of arbitrary code with SYSTEM privileges. eScan version 9.0.715.1 is affected.

tags | advisory, overflow, arbitrary, tcp
advisories | CVE-2007-2687
SHA-256 | 84fcea0897dbcc7747ab1ab311052fadef29a9ac5675225bdb6fefbc7edd8d6e
waraxe-2007-SA051.txt
Posted May 24, 2007
Authored by Janek Vind aka waraxe | Site waraxe.us

2z project version 0.9.5 is susceptible to SQL injection attacks.

tags | exploit, sql injection
SHA-256 | 8c1f0ad31e3bed991d06a6fc23cf198ac14ce4d6f9c1dae5aed59b395f0ed348
cisco-input.txt
Posted May 24, 2007
Authored by Marc Ruef, Stefan Friedli | Site scip.ch

An input validation vulnerability exists in the Cisco CallManager version 4.1 and possibly in earlier versions as well.

tags | exploit
systems | cisco
SHA-256 | e8ec52bed7f7a15a6801ff5345ef0d8dcd9b16a7993afa2f2e9359f96d9661e7
skype.txt
Posted May 24, 2007
Authored by matrix killer

Simple Skype password cracker written in Perl.

tags | cracker, perl
SHA-256 | 2cd132cbd745bc4cf6895908ce3042740fe1ac6c1a9ec1575fb664736f5b3bfc
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close