exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 2015-04-15 to 2015-04-16

Zed Attack Proxy 2.4.0 Windows Installer
Posted Apr 15, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Windows installer.

Changes: A new attack mode has been added. A completely new fuzzing dialog has been introduced that allows multiple injection points to be attacked at the same time. Various other updates and additions.
tags | tool, web, vulnerability
systems | windows
SHA-256 | 9fba3413d071ea4506dfb27d16d987040a8a64ccb8db8c8a444ff7163b253ab4
Zed Attack Proxy 2.4.0 Linux Release
Posted Apr 15, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Linux release.

Changes: A new attack mode has been added. A completely new fuzzing dialog has been introduced that allows multiple injection points to be attacked at the same time. Various other updates and additions.
tags | tool, web, vulnerability
systems | linux, unix
SHA-256 | ad773f00081964afeb212862d066a18bb49f2b49541399b0034b245d1e9f7ad1
Zed Attack Proxy 2.4.0 Mac OS X Release
Posted Apr 15, 2015
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Mac OS X release.

Changes: A new attack mode has been added. A completely new fuzzing dialog has been introduced that allows multiple injection points to be attacked at the same time. Various other updates and additions.
tags | tool, web, vulnerability
systems | apple, osx
SHA-256 | d8e296cc09908f7df9970ac6f701191bf7ccdff628d95194196a58689f8186be
I2P 0.9.19
Posted Apr 15, 2015
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates and bug fixes.
tags | tool
systems | unix
SHA-256 | 0addf3ea05c5e5dc297d1af09dda7787a731865418a34b5a88cb770c7314b12f
Tor-ramdisk i686 UClibc-based Linux Distribution x86 20150411
Posted Apr 15, 2015
Authored by Anthony G. Basile | Site opensource.dyc.edu

Tor-ramdisk is an i686 uClibc-based micro Linux distribution whose only purpose is to host a Tor server in an environment that maximizes security and privacy. Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. Security is enhanced by employing a monolithically compiled GRSEC/PAX patched kernel and hardened system tools. Privacy is enhanced by turning off logging at all levels so that even the Tor operator only has access to minimal information. Finally, since everything runs in ephemeral memory, no information survives a reboot, except for the Tor configuration file and the private RSA key which may be exported/imported by FTP. x86_64 version.

Changes: tor updated to 0.2.6.7. kernel updated to 3.19.3 + Gentoo's hardened-patches-3.19.3-2.extras.
tags | tool, kernel, peer2peer
systems | linux
SHA-256 | f61f5165366f8c7eb658d2fc87af519a31604be754970c14e58cbbaff8471a84
WordPress MiwoFTP 1.0.5 CSRF Command Execution
Posted Apr 15, 2015
Authored by LiquidWorm | Site zeroscience.mk

WordPress MiwoFTP plugin version 1.0.5 cross site request forgery arbitrary file creation exploit.

tags | exploit, arbitrary, csrf
SHA-256 | 52e296db0149040e684713523900dd03290ff51cb9294f283bbdac2f84f82b1b
WordPress MiwoFTP 1.0.5 CSRF / Cross Site Scripting
Posted Apr 15, 2015
Authored by LiquidWorm | Site zeroscience.mk

WordPress MiwoFTP plugin version 1.0.5 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 6fe2ba764f853d15dbf8c1acaf66c048bf99a7a62d7365810f4468505cd14a87
WordPress MiwoFTP 1.0.5 Cross Site Request Forgery
Posted Apr 15, 2015
Authored by LiquidWorm | Site zeroscience.mk

WordPress MiwoFTP plugin version 1.0.5 cross site request forgery arbitrary file deletion exploit.

tags | exploit, arbitrary, csrf
SHA-256 | 4c18229db5353eb6fcc3bf6caff9579754c718b77e2c07642a6a654d20bb0bc0
Hancom Office Hwp 2014 Integer Overflow
Posted Apr 15, 2015
Authored by Daniel Regalado, Dan Caselden

Hancom is an office suite developer in South Korea. The HanWord processor (also called Hangul a.k.a HWP) is vulnerable to an integer overflow when assigning a long paragraph size value.

tags | advisory, overflow
advisories | CVE-2015-2810
SHA-256 | cf7d1f1a6c807bdd214b174094250d2fd4dc277318aef8dd830b8c0e04892e29
Microsoft Security Bulletin Summary For April, 2015
Posted Apr 15, 2015
Site microsoft.com

This bulletin summary lists eleven Microsoft security bulletins for April, 2015.

tags | advisory
SHA-256 | 4bee21f20df6cf09849086233d8866a94985b72ad4718c679dc88f899762840d
Identifier-Based XSSI Attacks
Posted Apr 15, 2015
Authored by Takeshi Terada

This whitepaper focuses on a method of stealing data as a client side script's identifier (variable or function name). The author describes these attack techniques / browser vulnerabilities and then discuss countermeasures for these issues.

tags | paper, vulnerability
advisories | CVE-2014-6345, CVE-2014-7939
SHA-256 | 8bfa6b14e13a3f906c5514c4e8df9d61d08c0fdbec7c3caccf3b7b25358569b0
Abrt / Apport Race Condition / Symlink
Posted Apr 15, 2015
Authored by Tavis Ormandy

Various security issues relating to symlink attacks and race conditions with Abrt and Apport are documented here.

tags | exploit
advisories | CVE-2015-1318, CVE-2015-1862
SHA-256 | 5d34863098436ca2b737a516dbf202b5b13e18f665c091f7e9911d2b18bd94f7
Panda Gold Protection 2015 15.1.0 Authentication Bypass
Posted Apr 15, 2015
Authored by Matthias Deeg | Site syss.de

Panda Gold Protection 2015 version 15.1.0 suffers from an authentication bypass vulnerability.

tags | advisory, bypass
SHA-256 | 8279b24bbe87319af019d92f5fa713ba33bc5b2f819599f5d4bde53a1a8c3d70
Panda Global Protection 2015 15.1.0 Authentication Bypass
Posted Apr 15, 2015
Authored by Matthias Deeg | Site syss.de

Panda Global Protection 2015 version 15.1.0 suffers from an authentication bypass vulnerability.

tags | advisory, bypass
SHA-256 | b0ce784ce3941c3e2211727da49529f55f628d6bc53a8a07e077f4926fefc997
Panda Antivirus Pro 2015 15.1.0 Authentication Bypass
Posted Apr 15, 2015
Authored by Matthias Deeg | Site syss.de

Panda Antivirus Pro 2015 version 15.1.0 suffers from an authentication bypass vulnerability.

tags | advisory, bypass
SHA-256 | 78e5eb24225a62312d8ad8f761249bc6322d0fa2d403267061a8cea8d3736af3
Panda Internet Security 2015 15.0.1 Authentication Bypass
Posted Apr 15, 2015
Authored by Matthias Deeg | Site syss.de

Panda Internet Security 2015 version 15.0.1 suffers from an authentication bypass vulnerability.

tags | advisory, bypass
SHA-256 | 07f2adae46a6c1ae746b474e2de638331124c2f7f405eef6cd9b27bda87dcdff
Linux Apport/Abrt Local Root Exploit
Posted Apr 15, 2015
Authored by Tavis Ormandy

Linux Apport/Abrt local root exploit.

tags | exploit, local, root
systems | linux
advisories | CVE-2015-1318, CVE-2015-1862
SHA-256 | 86450ad50a81df27c58911bc2fe3cf1d8a226ce7476c4db37f56410a0c5dd0ee
Fedora abrt Race Condition
Posted Apr 15, 2015
Authored by Tavis Ormandy

Fedora abrt race condition exploit. It should be noted that it can take a few minutes to win the race condition.

tags | exploit
systems | linux, fedora
advisories | CVE-2015-1862
SHA-256 | 053cff5ebe269542da78be60035335973d047e4f044f09a8b85e9951aa872b69
Samsung iPOLiS 1.12.2 ReadConfigValue Remote Code Execution
Posted Apr 15, 2015
Authored by Praveen Darshanam

Samsung iPOLiS version 1.12.2 ReadConfigValue heap spray remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2015-0555
SHA-256 | 0711778b9458d24557ca6d35231417c8a4d53813e7f0f0585e836744d6f7e563
Microsoft Security Bulletin Revision Increment For April, 2015
Posted Apr 15, 2015
Site microsoft.com

This bulletin summary lists one bulletin that has undergone a major revision increment for April, 2015.

tags | advisory
SHA-256 | 7da9ee743634872568c9f0049560794727c55ff9fbe8981d8f08e8652847daa0
log2space 6.2 Cross Site Scripting
Posted Apr 15, 2015
Authored by Provensec

log2space version 6.2 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 93fe9b60690ee2b8d2fde351a73fed40e65ab3beef066e5968c665b3c5ff8b02
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close