what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 100 RSS Feed

Files

nb16_p04.zip
Posted Feb 25, 2000

NetBus 1.6 (Patch 4) - Patched to avoid detection by Spider, Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 038a91f8d27ee8603040e79ae6d00da67c535f7f1da6333069b65cc5271f73dd

Related Files

NTMS 2012 Call For Papers
Posted Sep 12, 2011
Site ntms-conf.org

Call for papers for NTMS 2012. NTMS 2012 is the Fifth International Conference on New Technologies, Mobility and Security that will be held from 7 to 10 May 2012 in Istanbul, Turkey.

tags | paper, conference
SHA-256 | e7d7981a1b49d531931df9e3f83aad982b623aeae13172540e6a11f74674e59b
OpenSSH 5.9p1
Posted Sep 6, 2011
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release added experimental sandboxing of network-facing code during the pre-authentication phase and SHA2-based HMAC modes for the SSH transport. sshd now sends logs from the privilege-separated process via a pipe, eliminating the need for /var/empty/dev/log. There were many more bugfixes and changes.
tags | encryption
systems | linux, unix, openbsd
SHA-256 | 6497ed9245fd883ef37cc984504ec91b1b780335510e1b353bedc9a0d6466a63
Debian Security Advisory 2297-1
Posted Aug 21, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2297-1 - Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-0084, CVE-2011-2378, CVE-2011-2981, CVE-2011-2982, CVE-2011-2983, CVE-2011-2984
SHA-256 | bf80bb2acbfee25ec2d61f3cea47b4dcc44dfe0a8b8e4b570d6578844a6e66ee
OpenNHRP NBMA Next Hop Resolution 0.12.3
Posted Aug 19, 2011
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: Leaf (re)discovery immediately after reboot was fixed when stale IPsec SAs are still present and IPsec initial-contact notification is expected to flush them.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | e3cb85774a1a3756fa45f09495e2b4613acce66fef854c0693a9635f6f1bbf9a
Debian Security Advisory 2295-1
Posted Aug 18, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2295-1 - Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-0084, CVE-2011-2378, CVE-2011-2981, CVE-2011-2982, CVE-2011-2983, CVE-2011-2984
SHA-256 | 95219bca0ef6e4dde58235d45a45ea554744df01190f82f59e0dd3dc26f57eaf
Ubuntu Security Notice USN-1188-1
Posted Aug 10, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1188-1 - Vasiliy Kulikov and Dan Rosenberg discovered that eCryptfs incorrectly validated permissions on the requested mountpoint. A local attacker could use this flaw to mount to arbitrary locations, leading to privilege escalation. Vasiliy Kulikov and Dan Rosenberg discovered that eCryptfs incorrectly validated permissions on the requested mountpoint. A local attacker could use this flaw to unmount to arbitrary locations, leading to a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2011-1831, CVE-2011-1832, CVE-2011-1833, CVE-2011-1834, CVE-2011-1835, CVE-2011-1836, CVE-2011-1837
SHA-256 | fe2f44aca4f4d78e3767514f59f7522f711afb4689ded54a89988c06b03f35e8
Ubuntu Security Notice USN-1186-1
Posted Aug 9, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1186-1 - Dan Rosenberg discovered that IPC structures were not correctly initialized on 64bit systems. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Steve Chen discovered that setsockopt did not correctly check MSS values. A local attacker could make a specially crafted socket call to crash the system, leading to a denial of service. Vladymyr Denysov discovered that Xen virtual CD-ROM devices were not handled correctly. A local attacker in a guest could make crafted blkback requests that would crash the host, leading to a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2010-4073, CVE-2010-4165, CVE-2010-4238, CVE-2010-4249, CVE-2010-4649, CVE-2011-0711, CVE-2011-1010, CVE-2011-1044, CVE-2011-1090, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1173, CVE-2011-2484, CVE-2011-2534
SHA-256 | c3a47a1e53eb2444ce4455bf4ddc8ae62e5c824fec3c47e3051068cd376a1811
Ubuntu Security Notice USN-1183-1
Posted Aug 3, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1183-1 - Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. Neil Horman discovered that NFSv4 did not correctly handle certain orders of operation with ACL data. A remote attacker with access to an NFSv4 mount could exploit this to crash the system, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2010-4076, CVE-2010-4077, CVE-2011-1090, CVE-2011-1163, CVE-2011-1577, CVE-2011-1598, CVE-2011-1746
SHA-256 | 41132c553abe1fdfc234d54df5758ce32b544f07f7485844769ad28b9d50cd4b
Secunia Security Advisory 45482
Posted Aug 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in mt LinkDatenbank, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 1f2a664761e0d2695e6a75b24d6b82e750ea7fc8303bed4090dbcd15c54181eb
mt LinkDatenbank Cross Site Scripting
Posted Aug 2, 2011
Authored by Izam

mt LinkDatenbank suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 966d22be00b25225059e4442ff11ea8de508b66d1b93161ddd97eda0f3312cae
Firewall Builder With GUI 5.0.0.3568
Posted Jul 28, 2011
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: This release includes multiple GUI enhancements and improved support for large configurations with new features like user defined subfolders, keywords for tagging objects, dynamic groups with smart filters, and more. Other new features include support for importing PF configuration files and a new object type called Attached Networks, which represents the list of networks connected to a network interface.
tags | tool, firewall
systems | cisco, linux, unix, openbsd
SHA-256 | dc42956bfa5a0c4f703353ace2a36ddfec985f4431ab00c00ae0ac9ca6f672c0
Iconics GENESIS32 Integer Overflow
Posted Jul 19, 2011
Authored by Luigi Auriemma, corelanc0d3r, Lincoln | Site metasploit.com

Iconics GENESIS32 version 9.21.201.01 suffers from an integer overflow vulnerability. The GenBroker service on port 38080 is affected by three integer overflow vulnerabilities while handling opcode 0x4b0, which is caused by abusing the the memory allocations needed for the number of elements passed by the client. This results unexpected behaviors such as direct registry calls, memory location calls, or arbitrary remote code execution. Please note that in order to ensure reliability, this exploit will try to open calc (hidden), inject itself into the process, and then open up a shell session. Also, DEP bypass is supported.

tags | exploit, remote, overflow, arbitrary, shell, registry, vulnerability, code execution
SHA-256 | 7bae29e02d02057cc61741efd202ae99da696fffbf3d953322faa7fcd5294a22
Ubuntu Security Notice USN-1170-1
Posted Jul 16, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1170-1 - Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. It was discovered that Xen did not correctly handle certain block requests. A local attacker in a Xen guest could cause the Xen host to use all available CPU resources, leading to a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2010-4076, CVE-2010-4077, CVE-2010-4247, CVE-2010-4526, CVE-2011-0726, CVE-2011-1163, CVE-2011-1577, CVE-2011-1745, CVE-2011-1746, CVE-2011-1747, CVE-2011-2022
SHA-256 | 1723caad95829c697af2c75e3b2eaa05c86499fc1d4c521bf8bf41368013a4c8
Ubuntu Security Notice USN-1167-1
Posted Jul 14, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1167-1 - Dan Rosenberg discovered that the Linux kernel TIPC implementation contained multiple integer signedness errors. A local attacker could exploit this to gain root privileges. Dan Rosenberg discovered that the CAN protocol on 64bit systems did not correctly calculate the size of certain buffers. A local attacker could exploit this to crash the system or possibly execute arbitrary code as the root user. Various other issues were also addressed.

tags | advisory, arbitrary, kernel, local, root, protocol
systems | linux, ubuntu
advisories | CVE-2010-3859, CVE-2010-3874, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4158, CVE-2010-4162, CVE-2010-4163, CVE-2010-4164, CVE-2010-4165, CVE-2010-4169, CVE-2010-4175, CVE-2010-4243, CVE-2010-4248, CVE-2010-4249, CVE-2010-4256, CVE-2010-4258, CVE-2010-4342, CVE-2010-4346, CVE-2010-4527, CVE-2010-4529, CVE-2010-4565, CVE-2010-4649, CVE-2010-4668, CVE-2011-0463, CVE-2011-0521, CVE-2011-0695
SHA-256 | 8526a398ece12352476245b529d050abf1036c6d1dbd6b2e79564438cb5f197c
OpenNHRP NBMA Next Hop Resolution 0.12.2
Posted Jul 8, 2011
Authored by Timo Teras | Site sourceforge.net

OpenNHRP implements the NBMA Next Hop Resolution Protocol (as defined in RFC 2332). It makes it possible to create a dynamic multipoint VPN Linux router using NHRP, GRE, and IPsec. It aims to be Cisco DMVPN compatible.

Changes: This release contains only a single commit: a fix for a regression (introduced in 0.12) in which shortcuts do not work properly unless using dynamic-map NHS mode. This issue probably affects most configurations, so upgrading is strongly recommended.
tags | encryption, protocol
systems | cisco, linux
SHA-256 | a41e5f0c65e48a76d98b701f1f3e9c43e10ebe3578c79adebcfee2279c7f459a
Debian Security Advisory 2273-1
Posted Jul 7, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2273-1 - Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376
SHA-256 | 2ef146aca09d233410ab44c6e1c9973fa960736b2e7f412227bd5dcfb267e6ff
Ubuntu Security Notice USN-1164-1
Posted Jul 6, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1164-1 - Thomas Pollet discovered that the RDS network protocol did not check certain iovec buffers. A local attacker could exploit this to crash the system or possibly execute arbitrary code as the root user. Dan Rosenberg discovered that the CAN protocol on 64bit systems did not correctly calculate the size of certain buffers. A local attacker could exploit this to crash the system or possibly execute arbitrary code as the root user. Various other issues were also addressed.

tags | advisory, arbitrary, local, root, protocol
systems | linux, ubuntu
advisories | CVE-2010-4081, CVE-2010-3865, CVE-2010-3874, CVE-2010-3875, CVE-2010-3876, CVE-2010-3877, CVE-2010-3880, CVE-2010-4080, CVE-2010-4081, CVE-2010-4082, CVE-2010-4083, CVE-2010-4157, CVE-2010-4164, CVE-2010-4248, CVE-2010-4258, CVE-2010-4342, CVE-2010-4346, CVE-2010-4527, CVE-2010-4529, CVE-2010-4565, CVE-2010-4655, CVE-2010-4656, CVE-2011-0463, CVE-2011-0521, CVE-2011-0695, CVE-2011-0711, CVE-2011-0712, CVE-2011-1017
SHA-256 | 4e4395012a3efacb0412aff2ad1192af5495aeffbe292f807d0de267e1af68f2
Debian Security Advisory 2269-1
Posted Jul 1, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2269-1 - Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376
SHA-256 | 0e5343abc1896f7a308f56fd04001172045bc0e7f0ffe2d0e664fd3a2504db18
OpenBSD/x86 reboot Shellcode
Posted Jun 30, 2011
Authored by KedAns-Dz

178 bytes small sys_execve ('/bin/sh -c "reboot"') OpenBSD/x86 shellcode.

tags | x86, shellcode
systems | openbsd
SHA-256 | 94d36b3d5311044309d26bc0029d3da5204b148e3ef361130577c6b4cdbffb0a
Ubuntu Security Notice USN-1160-1
Posted Jun 28, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1160-1 - Dan Rosenberg discovered that IRDA did not correctly check the size of buffers. On non-x86 systems, a local attacker could exploit this to read kernel heap memory, leading to a loss of privacy. Dan Rosenburg discovered that the CAN subsystem leaked kernel addresses into the /proc filesystem. A local attacker could use this to increase the chances of a successful memory corruption exploit. Kees Cook discovered that the IOWarrior USB device driver did not correctly check certain size fields. A local attacker with physical access could plug in a specially crafted USB device to crash the system or potentially gain root privileges. Various other issues were also addressed.

tags | advisory, x86, kernel, local, root
systems | linux, ubuntu
advisories | CVE-2010-4529, CVE-2010-4565, CVE-2010-4656, CVE-2011-0463, CVE-2011-0521, CVE-2011-0695, CVE-2011-0711, CVE-2011-0712, CVE-2011-0726, CVE-2011-1010, CVE-2011-1012, CVE-2011-1013, CVE-2011-1016, CVE-2011-1017, CVE-2011-1019, CVE-2011-1082, CVE-2011-1083, CVE-2011-1169, CVE-2011-1182, CVE-2011-1494, CVE-2011-1495, CVE-2011-1593, CVE-2011-1745, CVE-2011-1748, CVE-2011-2022
SHA-256 | 934e3131ff453ae37627f4f3e4e27245ba82027abdbac477246bd7efd898fe63
Secunia Security Advisory 45024
Posted Jun 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for nbd. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | linux, ubuntu
SHA-256 | 1e9b135e884ef44fa873e589800c88ac874cbaaf774c5fe004b4aa21f6acc68d
Ubuntu Security Notice USN-1155-1
Posted Jun 21, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1155-1 - It was discovered that NBD incorrectly handled certain long requests. A remote attacker could use this flaw to cause NBD to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-0530
SHA-256 | 20e18a4b4c5d1ca6912f57f2ba40b62da3ca3152aff5b4b0849321690eed0f1c
OpenBSD/x86 /bin/sh Shellcode
Posted Jun 18, 2011
Authored by KedAns-Dz

57 bytes small OpenBSD/x86 execve("/bin/sh") shellcode.

tags | x86, shellcode
systems | openbsd
SHA-256 | 031406f5d641637744283f2f8f37b2fbe0869e2adeff064ca915a34de216ad54
Secunia Security Advisory 44865
Posted Jun 7, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for unbound. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | b46aef49e83c327525be829dd7374eec5fb34e7fada1b833651713d3c21e9ddc
Secunia Security Advisory 44687
Posted May 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for unbound. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 2bb9ee2048c02ccc58ec6ee5a81fafa0f9e8f0f1e630bfe70a6adc2ead456477
Page 4 of 4
Back1234Next

File Archive:

March 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    13 Files
  • 3
    Mar 3rd
    15 Files
  • 4
    Mar 4th
    0 Files
  • 5
    Mar 5th
    0 Files
  • 6
    Mar 6th
    16 Files
  • 7
    Mar 7th
    31 Files
  • 8
    Mar 8th
    16 Files
  • 9
    Mar 9th
    13 Files
  • 10
    Mar 10th
    9 Files
  • 11
    Mar 11th
    0 Files
  • 12
    Mar 12th
    0 Files
  • 13
    Mar 13th
    10 Files
  • 14
    Mar 14th
    6 Files
  • 15
    Mar 15th
    17 Files
  • 16
    Mar 16th
    22 Files
  • 17
    Mar 17th
    13 Files
  • 18
    Mar 18th
    0 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    16 Files
  • 21
    Mar 21st
    13 Files
  • 22
    Mar 22nd
    5 Files
  • 23
    Mar 23rd
    6 Files
  • 24
    Mar 24th
    47 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close