what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 453 RSS Feed

IMAP Files

Stunnel SSL Wrapper 4.36
Posted May 4, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Win32 OpenSSL DLLs were updated to version 1.0.0d. Dynamic memory was introduced for management of string manipulation in order to prevent a static STRLEN limit and to lower stack footprint. Strict public key comparison was added for "verify = 3" certificate checking mode. Backlog parameter of listen(2) was changed from 5 to SOMAXCONN to improve behavior on heavy load. A number of bugs were fixed, including a memory leak and some Mac OS X compatibility fixes.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 3483fc2011e8a9d2614a93a9dbf7eabf405044df3566f29144fe2d1dd37a35f5
Secunia Security Advisory 44414
Posted May 4, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cyrus IMAP Server, which can be exploited by malicious people to manipulate certain data.

tags | advisory, imap
SHA-256 | 26438742492c5005423d3392ce70d096ed7da6d13801a512a75613f71a8fef41
Xplico Network Forensic Analysis Tool 0.6.2
Posted May 3, 2011
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: l7-patterns for all flows/protocols not decoded by Xplico. Xplico Interface (XI) improved. Python3 porting of many script. Various other bug fixes.
tags | tool, imap, forensics
systems | linux
SHA-256 | b9516f367af7a347e61ade0106c508246b38cb4e1dcbece44616718b23a7badf
Hydra Network Logon Cracker 6.3
Posted Apr 30, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Multiple patches added. New Oracle and SMTP user enum modules. Multiple bug fixes.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | bd5bc70b70640984fb2f18a9742c10b9a0edf1ebaf0f8dd32da589d34defd424
Hydra Network Logon Cracker 6.2
Posted Apr 7, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Password bruteforcing mode, new XMPP and IRC modules, and more.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | 0b340632db9d429eb3c32a592a51f7333feda0fe682229c2027ae445a1e3f54e
Zero Day Initiative Advisory 11-058
Posted Feb 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-058 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the SCO OpenServer IMAP daemon. Authentication is not required to exploit this vulnerability. The specific flaw exists within the imapd process responsible for handling remote IMAP requests. The process does not properly validate IMAP commands and arguments. Supplying an overly long command followed by an invalid argument can cause an exploitable overflow to occur. This vulnerability can be leveraged to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, imap
SHA-256 | 26e2bee5820b5b73597b730ef799df9eaa6187c8fb7135154033593117ab2880
Stunnel SSL Wrapper 4.35
Posted Feb 7, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: OpenSSL DLLs were updated to version 1.0.0c. Transparent source (non-local bind) support was added for FreeBSD 8.x. Transparent destination ("transparent = destination") support was added for Linux. A number of bugfixes were also implemented.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | a810e220498239483e14fae24eeb2a188a6167e9118958b903f8793768c4460f
Zero Day Initiative Advisory 11-045
Posted Feb 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-045 - This vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of IBM Lotus Domino. Authentication is not required to exploit this vulnerability. The specific flaw exists within the POP3 and IMAP services while processing malformed e-mails. The vulnerable code expands specific non-printable characters within a "mail from" command without allocating adequate space. By providing enough of these characters, memory can be corrupted leading to arbitrary code execution under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, imap, code execution
SHA-256 | 2452239f3ac3458dd571744680a1b8ac260cc8c727681ae26b4e843899ce1e0a
Hydra Network Logon Cracker 6.1
Posted Feb 3, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: More license updates, a fix for the configure script, checks added for libssh 0.4 and sshv1 support, merged all the latest crypto code in sasl files, and fixed SVN compilation issue on openSUSE.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 85fbcf53bc7d8ae99a8bd31dd09810abd9cf9397679a94aea52cd1b1c8e06ac0
Hydra Network Logon Cracker 6.0
Posted Jan 26, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added GPL exception clause to license to allow linking to OpenSSL, IPv6 support finally added, Bugfix for SIP module, Added LOGIN, PLAIN, CRAM-(MD5,SHA1,SHA256) and DIGEST-MD5 auth mechanisms to the imap and pop3 modules. Various other fixes, additions and improvements.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | c0d473c29d57fe44c5dd301b3161fdf853b3bbac57c099acf47cffb4d2707e64
Hydra Network Logon Cracker 5.9
Posted Dec 28, 2010
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Update for the subversion module for newer SNV versions. Mysql module now has two implementations and uses a library when found. Better FTP 530 error code detection and more.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | 66023f94460abe76e76c1c6b187d44e82bafafb4c517314261bbd34429f913a7
Xplico Network Forensic Analysis Tool 0.6.1
Posted Dec 6, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: Paltalk dissector, MSN basic dissector, various bug fixes.
tags | tool, imap, forensics
systems | linux
SHA-256 | de0c57b37109cfbaba4a190e1ef6cb73c8ee928c13c75f4f313ed60987572116
Mandriva Linux Security Advisory 2010-239
Posted Nov 20, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-239 - A possible double free flaw was found in the imap extension for php. A GC corrupting flaw was found in Zend/zend_gc.c for php-5.3.x that under certain circumstances could case a segmentation fault.

tags | advisory, php, imap
systems | linux, mandriva
advisories | CVE-2010-4150
SHA-256 | 38667108707d22b00fbce68e59d715e9dcd1407b26b37d6c6d5847cd4e212f08
Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution
Posted Nov 10, 2010
Authored by Francis Provencher

Novell Groupwise suffers from an Internet Agent IMAP LIST command remote code execution vulnerability.

tags | exploit, remote, imap, code execution
SHA-256 | de163bf78d636b4473ab7820066e425de60984121a4acf0fdc9a44e1dfda0548
Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution
Posted Nov 10, 2010
Authored by Francis Provencher

Novell Groupwise version 8.0.2 suffers from an Internet Agent IMAP LIST LSUB command remote code execution vulnerability.

tags | exploit, remote, imap, code execution
SHA-256 | 443d827567f7a7b163d7618d61e03df800e3c2ed5dc1b2491d7178dcdbd8b7b9
Zero Day Initiative Advisory 10-242
Posted Nov 9, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-242 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Groupwise Internet Agent. Authentication is not required to exploit this vulnerability. The flaw exists within the IMAP server component which listens by default on TCP port 143. When handling an IMAP LIST command with a large parameter the process attempts to free the same memory twice. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the IMAP server.

tags | advisory, remote, arbitrary, tcp, imap
SHA-256 | 8b3616827ef624bddd373c340926e11f477a73ae12a6be8397a3813eddbcc3dc
Xplico Network Forensic Analysis Tool 0.6.0
Posted Oct 5, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: XI configuration and administrator pages have been added. IRC, ARP/RARP, radiotap and other dissectors have been added.
tags | tool, imap, forensics
SHA-256 | b19b074e421a326d04c0e311798ab6b4e157d9889a469732c033aaa433452907
Mandriva Linux Security Advisory 2010-158
Posted Aug 24, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-158 - functions/imap_general.php in SquirrelMail before 1.4.21 does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service by making many IMAP login attempts with different usernames, leading to the creation of many preferences files. This update provides squirrelmail 1.4.21, which is not vulnerable to this issue.

tags | advisory, remote, denial of service, php, imap
systems | linux, mandriva
advisories | CVE-2010-2813
SHA-256 | 6c9fba4124976b0bdd310cef7966a54550356155dee580b085e917c4282f3ee0
Zero Day Initiative Advisory 10-129
Posted Jul 17, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-129 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Groupwise Internet Agent. Authentication is required to exploit this vulnerability. The flaw exists within the IMAP functionality included with GWIA. When provided with an overly long mailbox name to the CREATE verb, the IMAP server can be forced to overflow a buffer on the stack. Successful exploitation leads to remote code execution under the context of the server.

tags | advisory, remote, overflow, arbitrary, imap, code execution
SHA-256 | c38190bbe6cf2654a24eaabcd78ecd040cbac6cf773df475162d54315a49992e
Xplico Network Forensic Analysis Tool 0.5.8
Posted Jun 30, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: RTP, FTP, Telnet, SIP dissectors improvements. Various bug fixes. New tool named trigcap to manage pcap.
tags | tool, imap, forensics
SHA-256 | 7774ae1bcb40d0442f751b75726b0656a983490e5d60ee1c82155d6d79878a4a
Hydra Network Logon Cracker 5.7
Posted Jun 16, 2010
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Lots of fixes and hydra is now under GPLv3.
tags | web, cracker, imap
systems | cisco
SHA-256 | 595e4cc2f186ef7f616e31448f1caf9df51d2d7b8d2bec92738ed1fb58e41e81
Xplico Network Forensic Analysis Tool 0.5.7
Posted May 10, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: This version introduces VoIP tapping and a new RTCP dissector.
tags | tool, imap, forensics
SHA-256 | 12d1f3f07bb25e1e6ecedc78701debec16990a61fbe6ae2031f65891235e796d
Xplico Network Forensic Analysis Tool 0.5.6
Posted Apr 22, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: This version introduces RTP dissector, SIP dissector, SDP dissector, and the HTTP reconstruction file. Added undecodec UDP and TCP stream with textual content.
tags | tool, imap, forensics
SHA-256 | 709fcb2ff7efc6bb34aa3082f84cae7df7fc8afd585e2dd7b69faee598db9ab1
Stunnel SSL Wrapper 4.33
Posted Apr 7, 2010
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Win32 DLLs were updated to OpenSSL 1.0.0 and zlib 1.2.4. Experimental support was added for local mode on the Win32 platform. Inetd mode was fixed.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 240763140000dea6ab76b30f5f5571a8ef4d22ba0712176a9c31c221bb9a48fc
Stunnel SSL Wrapper 4.32
Posted Mar 25, 2010
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: The service-level "libwrap" option was added for run-time control over whether /etc/hosts.allow and /etc/hosts.deny are used for access control. Win32 DLLs were added for OpenSSL 0.9.8m. Some bugs were fixed.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 2b6809de99cb18e69760b78f88da447f6071227606adab7f35db330c6f01e8bd
Page 7 of 19
Back56789Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close