what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2010-03-09 to 2010-03-10

Win32 Egg Hunting
Posted Mar 9, 2010
Authored by Peter Van Eeckhoutte | Site corelan.be

Win32 Egg Hunting. Part 8 in a series of tutorials.

tags | paper, shellcode
systems | windows
SHA-256 | 10e73a2c8d92681faa9e39235b47821f5f3bf942e2cfd8556dc2fee20a9ffa8e
Ravage DHCP Server 1.0
Posted Mar 9, 2010
Authored by Nima Ghotbi | Site h.ackerz.com

Ravage is a rogue DHCP server written in PHP.

tags | tool, php
systems | unix
SHA-256 | 6236629c8f6d6e242ade709fb30ead855cb4f9086c52f8818997ced25f3ebb98
PHP File Sharing System 1.5.1 Directory Traversal / XSS / Shell Upload
Posted Mar 9, 2010
Authored by Blake

PHP File Sharing System version 1.5.1 suffers from cross site scripting, directory traversal and shell upload vulnerabilities.

tags | exploit, shell, php, vulnerability, xss, file inclusion, file upload
SHA-256 | 600f1ed6730a94bf662c8f2cd0a025a24138f69cab7f3cd1399623a951421d2a
JAD Java Decompiler .class Stack Overflow
Posted Mar 9, 2010
Authored by l3D

JAD java decompiler .class file stack overflow denial of service exploit.

tags | exploit, java, denial of service, overflow
SHA-256 | 43c0f91c427b5a9f5a07b7825d8b19e9eaccf62927acb3b12f5f63350622529a
JAD Java Decompiler Argument Crash
Posted Mar 9, 2010
Authored by l3D

JAD java decompiler version 1.5.8g argument crash exploit.

tags | exploit, java
SHA-256 | 15f2f5aaeef53ed91b448e3a98dba2266eb04df4f43792a9d802f199228bb0ea
RegLookup Register Parser 0.12.0
Posted Mar 9, 2010
Authored by Timothy D. Morgan | Site projects.sentinelchicken.org

RegLookup is a small command line utility for parsing and searching registry files from Windows NT and later.

Changes: Big data support was improved and added to reglookup-recover. A -i option was added to reglookup for assisting with timeline generation. Unicode support was improved by correctly interpreting UTF-16LE key and value names. Data type interpretation was moved into regfi, and the regfi library interface was reorganized. regfi documentation was improved and Doxygen formatting was added.
tags | registry
systems | windows
SHA-256 | 2efcef5aae5418aac5d3ebe7af46e05349622d4e16ab73186e38b6c28762a94e
Secunia Security Advisory 38787
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Yaniv Miron has reported a vulnerability in Eshbel Priority, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | e5cabb1cb9c06571640e5a1dd3b93a47f8d2623fe1b289edc74ddfb7faabe826
Secunia Security Advisory 38804
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Samba, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
SHA-256 | fc0842a42374ff258ca59d4c9db594f57a03fb3ccdeeba57012e92ff1d0984a9
Secunia Security Advisory 38892
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for typo3-src. This fixes a security issue and some vulnerabilities, which can be exploited by malicious users to disclose potentially sensitive information and conduct script insertion attacks and by malicious people to conduct cross-site scripting attacks and bypass certain security restrictions

tags | advisory, vulnerability, xss
systems | linux, debian
SHA-256 | 0203a975faee8b4ea2099917d08244ed5d55eb6f5b0b196a51996cb3e56cbaec
Secunia Security Advisory 38899
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in HP Performance Insight, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | d2c9a5af5214ec58f4899a9c6bbdc99b5a7161caed266560b93d66c7e90c1859
Secunia Security Advisory 38859
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in eGroupWare, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a vulnerable system

tags | advisory, vulnerability, xss
SHA-256 | 3ccdca2c2259eb9e79beda15e4352830eb525ee32f7a92ff9c5d0b0ef942ad58
Secunia Security Advisory 38307
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been discovered in eclime, which can be exploited by malicious people to conduct SQL injection, cross-site scripting, and session fixation attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 7c76ba0bbce1facda2d7ff83327abd6650ce428cfc7b2cc6e2efd408980840ad
Secunia Security Advisory 38886
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Easy Laster has reported a vulnerability in DZ Auktionshaus V4.rgo, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 6949a142a9c4a873ea8965f4220d2db8663787f0eb314fb493c8914f7c02be5b
Secunia Security Advisory 38881
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Dovecot, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | dd8ca9a5f7b865551b247c438722113715bcccc5a7e5ec033ee1416d443e47e5
Secunia Security Advisory 38882
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in TikiWiki CMS/Groupware, where one has an unknown impact and the other can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, vulnerability, sql injection
SHA-256 | b67c8d8da9af87da24632212e47554f0af4eb055755e7c85e13b522f3e24a3db
Secunia Security Advisory 38879
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues have been reported in lshell, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
SHA-256 | e7aa691715bc63da7a85a9ce32d6c80221662e45ce8d3e7d2e84ab498f38ef47
Secunia Security Advisory 38856
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability and a security issue have been reported in MediaWiki, which can be exploited by malicious users to disclose sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | d963f00861bcf87b1b11aecc85ef7c530898ca7992fe71f93f2cb8dc9ed4c2f7
Secunia Security Advisory 38873
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Liscker has reported a vulnerability in bbsmax, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 7edaf8aa94dd3c1dcf87a6646e3bbc9fbdf4b8f35e310753f322bb5c8b11f6f6
Secunia Security Advisory 38845
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Producer 2003, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 8f9a34b5797e90fdf53b4fe24084ce67a1c849740b280cd0a8f99e8ef30d2561
Secunia Security Advisory 38858
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SSH Communications has acknowledged a security issue and some vulnerabilities in SSH Tectia Audit Player, which can be exploited by malicious people to conduct spoofing attacks, bypass certain security restrictions, manipulate certain data, and cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof, vulnerability
SHA-256 | 652c6278077eb95decead805480b323926bb20f171a928ad6777361c53bef2b5
Secunia Security Advisory 38860
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Internet Explorer, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d10fea37c059cda14aa7e2e1d2d19527d4fd895a13403d7998d4bf0d0dbd860a
Secunia Security Advisory 38805
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system.

tags | advisory, vulnerability
SHA-256 | dc1f341f7bf14256580037093572536e579c81ea89e0c7bafdf9b88aabab8170
Secunia Security Advisory 38791
Posted Mar 9, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | windows
SHA-256 | d11bf20c87473a8dbd5bb671876ea40654131763c09badc986a1c0d13983d7a4
Chaton 1.5.2 Local File Inclusion
Posted Mar 9, 2010
Authored by cr4wl3r

Chaton versions 1.5.2 and below suffer from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
SHA-256 | 2d809ce6fba4e8265b706bb1739686de7e837d70e7fcd1d760adfdf11c8ebbec
QuickZip 4.x Buffer Overflow
Posted Mar 9, 2010
Authored by corelanc0d3r, mr_me

QuickZip version 4.60 local buffer overflow proof of concept exploit that creates a malicious .zip file. This version does not have the egghunter.

tags | exploit, overflow, local, proof of concept
SHA-256 | 3fbe6073961b268eabead158a13d7511eaec9db110657a8f6c485ad7f1e516de
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close