exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2011-06-20 to 2011-06-21

cryptmount Filesystem Manager 4.2
Posted Jun 20, 2011
Authored by RW Penney | Site cryptmount.sourceforge.net

cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.

Changes: This release adds protection against accidental formatting of encrypted swap partitions. Compatibility with cryptsetup-1.2 has been improved. Extended use of pkg-config within the build system.
tags | kernel, encryption
systems | linux, unix
SHA-256 | 3b9f430856a088743b45c08a37529dd85ef28408ced3ae049c90acab7eef4c20
Botan C++ Crypto Algorithms Library 1.10.0
Posted Jun 20, 2011
Site botan.randombit.net

Botan is a C++ library of cryptographic algorithms, including AES, DES, SHA-1, RSA, DSA, Diffie-Hellman, and many others. It also supports X.509 certificates and CRLs, and PKCS #10 certificate requests, and has a high level filter/pipe message processing system. The library is easily portable to most systems and compilers, and includes a substantial tutorial and API reference.

Changes: This release adds SSL/TLS (both client and server mode, up to TLS v1.1), the GOST 34.10-2001 signature scheme, the Keccak hash function, the XSalsa20 stream cipher, bcrypt password hashing, AES key wrapping, dynamically loaded engines, and a number of other features. New optimizations for AES, Serpent, ECDH, ECDSA, and SHA-2 are also included.
tags | library
systems | linux
SHA-256 | 82994e60f8543e2e639ab39fcb39f7bbb34f273279accf594fe73ae3c43cd693
GrokEVT Scripts 0.5.0
Posted Jun 20, 2011
Authored by Tim Morgan | Site sentinelchicken.org

GrokEVT is a collection of scripts for reading Windows event log files on Unix. The scripts work together on one or more mounted Windows partitions to extract all information needed (registry entries, message templates, and log files) to convert the logs to a human-readable format.

Changes: This is a major code refresh release to catch up with the times. grokevt-builddb has been redesigned to use RegLookup's pyregfi library instead of executing the command line tools. A work-around has been added for the fact that many Linux distributions no longer make case-insensitive filesystem mounts easy. Support jas been added for Python 3. The license has been changed to the GPLv3. There are various Unicode fixes and other bugfixes.
tags | registry
systems | windows, unix
SHA-256 | a9e74aee34e5e451e2940487fc84fcd51ac0c986e96b1681ec9218bf74a94829
XnView 1.98 Denial Of Service Proof Of Concept
Posted Jun 20, 2011
Authored by BraniX

XnView version 1.98 proof of concept denial of service exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | fa100ee8b79f5fb0993035b6b1c6a7e65a6470c5a1875b1e5858ec2c67f26a4c
Debian Security Advisory 2265-1
Posted Jun 20, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2265-1 - Mark Martinec discovered that Perl incorrectly clears the tainted flag on values returned by case conversion functions such as "lc". This may expose preexisting vulnerabilities in applications which use these functions while processing untrusted input. No such applications are known at this stage. Such applications will cease to work when this security update is applied because taint checks are designed to prevent such unsafe use of untrusted input data.

tags | advisory, perl, vulnerability
systems | linux, debian
advisories | CVE-2011-1487
SHA-256 | 936acc717b39671752c0a06f022af819d1b92f44ab2bdd841c8a9d8727d438ab
WordPress WPTouch 1.9.27 URL Redirection
Posted Jun 20, 2011
Authored by MaKyOtOx

WordPress WPtouch plugin version 1.9.27 suffers from a URL redirection vulnerability.

tags | exploit
SHA-256 | f8562a4052d763ce8f06be98cb6f666931c4d1ca5979a972efdf6d7356ddd647
Netclues Script SQL Injection
Posted Jun 20, 2011
Authored by HeRoTuRK

Netclues Script suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7466898a8173b4a6fb7bde676af273b9ffb156a034decea427209d212c0f256a
RegLookup Registry Parser 1.0.0
Posted Jun 20, 2011
Authored by Timothy D. Morgan | Site projects.sentinelchicken.org

RegLookup is a small command line utility for parsing and searching registry files from Windows NT and later.

Changes: SK records and security descriptors are now accessible in pyregfi. Key caching was added to regfi, and SK caching was reintroduced. Minor API simplifications were made and documentation was improved. Numerous bugs were fixed.
tags | registry
systems | windows, unix
SHA-256 | c9123786bc1be1a714c59e2fabae693d434698ce4d3fc44847cb847bff26b686
WiRouter KeyRec 1.0.6
Posted Jun 20, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: A small bug has been fixed in agpf.c (a floating point exception).
tags | tool, wireless
SHA-256 | 36f93ac3a131f953870015412cb9611a98d9181131b667fa35f04db3fa5d501c
Black Ice Cover Page ActiveX Control Arbitrary File Download
Posted Jun 20, 2011
Authored by mr_me | Site metasploit.com

This Metasploit module allows remote attackers to place arbitrary files on a users file system by abusing the "DownloadImageFileURL" method in the Black Ice BIImgFrm.ocx ActiveX Control (BIImgFrm.ocx 12.0.0.0).

tags | exploit, remote, arbitrary, activex
SHA-256 | 865b5dfcca02d2a6aa7a695fab5ecd9bed1fd762899a653cfbd3f158ed37c831
Black Ice Fax Voice SDK 12.6 Code Execution
Posted Jun 20, 2011
Authored by mr_me

Black Ice Fax Voice SDK version 12.6 remote code execution exploit.

tags | exploit, remote, code execution
SHA-256 | b74e8d9fa16afc7c5be868647ea87134dbc15594a5e17358904cc7728f7d2012
Websitesforless SQL Injection
Posted Jun 20, 2011
Authored by N[-m0]

Sites design and developed by Websitesforless suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 704b2ff619fb0ca688b25b26b38ee4879707069293e87386769068946eea8a6c
KievShina Designs SQL Injection
Posted Jun 20, 2011
Authored by Xecuti0N3r

KievShina Designs suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 25451833c3581be1ba00d7a08b2a6337c53b0df11201d10314d6f5a2b6323977
Time Warner SQL Injection
Posted Jun 20, 2011
Authored by Xecuti0N3r

It seems that sites owned by Time Warner all seem to suffer from the same remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 7d0cd865ece7e4f89ead8ca54d236b8177481b0c9e9babfeb8374961805c5119
EssentialSoft Sales Force Automation SQL Injection
Posted Jun 20, 2011
Authored by Xecuti0N3r

EssentialSoft Sales Force Automation Systems suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 27ce6d8c26ec03e95b0df00e1d7092bc44217f3c5d9e27a494d26594ab3df74b
Joomla Calc Builder Blind SQL Injection
Posted Jun 20, 2011
Authored by Chip D3 Bi0s

The Joomla Calc Builder component suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 894b0658c7f47e2e0258edefacac3c85c72658fc65534900d84d5918400e728e
Joomla Team SQL Injection
Posted Jun 20, 2011
Authored by CoBRa_21

The Joomla Team component suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 914183e3951f0fedf6fcb1806827dc1c07637e171430a35ef07b1aa13e43d6d0
Burning Board 3.1.5 Path Disclosure
Posted Jun 20, 2011
Authored by linc0ln.dll

Burning Board version 3.1.5 suffers from a path disclosure vulnerability.

tags | exploit, info disclosure
SHA-256 | b07ba24f9d56896f63bb3b4f677c0fd0102785b950e543532d00b446dbdeaa15
SmartFTP Saved Password Extraction
Posted Jun 20, 2011
Authored by The Light Cosine | Site metasploit.com

This Metasploit module finds saved login credentials for the SmartFTP FTP client for windows.

tags | exploit, info disclosure
systems | windows
SHA-256 | 97b107bd7fae0d3b8837548d34dcb302caadedc2441c45782f6a0584dc945b8b
DATAC RealWin SCADA Server 2 On_FC_CONNECT_FCS_a_FILE Buffer Overflow
Posted Jun 20, 2011
Authored by Luigi Auriemma, MC | Site metasploit.com

This Metasploit module exploits a vulnerability found in DATAC Control International RealWin SCADA Server 2.1 and below. By supplying a specially crafted On_FC_BINFILE_FCS_*FILE packet via port 910, RealWin will try to create a file (which would be saved to C:\Program Files\DATAC\Real Win\RW-version\filename) by first copying the user-supplied filename with a inline memcpy routine without proper bounds checking, which results a stack-based buffer overflow, allowing arbitrary remote code execution. Tested version: 2.0 (Build 6.1.8.10).

tags | exploit, remote, overflow, arbitrary, code execution
SHA-256 | 03bf98284439d992c47fe1e2bec66c01c8f4a83ae33e20afd12558dba1c061a7
Secunia Security Advisory 44990
Posted Jun 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sunway pNetPower, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 0838e7e8bedb338bf1b2ba787f72b9d2d27099e1f3e1cb7bfec7f1de06a81796
Secunia Security Advisory 45010
Posted Jun 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for SUSE Manager. This fixes a weakness and a vulnerability, which can be exploited by malicious people to conduct spoofing and cross-site request forgery attacks.

tags | advisory, spoof, csrf
systems | linux, suse
SHA-256 | 0ac7a0d548db8471f68498e5655195b4aba26dc2a4489cd420e495888e5228ff
Secunia Security Advisory 44951
Posted Jun 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - 5up3rh3i has discovered a vulnerability in the Firebug extension for Mozilla Firefox, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | 3330cf8efee150fa3cfe7b62b90002d2c3c279a5037bcf24a86608cf7e2135b6
Secunia Security Advisory 44989
Posted Jun 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for unixODBC. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise an application using the library.

tags | advisory
systems | linux, suse
SHA-256 | 8078fc631d4c913dc1027dd985ad823a768ec355ebc2a840d31811edab65a251
Secunia Security Advisory 45026
Posted Jun 20, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the vBExperience module for vBulletin, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | a7611a2483ddcfcbd19f5211af2cdc12a05437bcaaf735d11e0a8c4fdf48d986
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close