exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 448 RSS Feed

IMAP Files

Zero Day Initiative Advisory 11-058
Posted Feb 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-058 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the SCO OpenServer IMAP daemon. Authentication is not required to exploit this vulnerability. The specific flaw exists within the imapd process responsible for handling remote IMAP requests. The process does not properly validate IMAP commands and arguments. Supplying an overly long command followed by an invalid argument can cause an exploitable overflow to occur. This vulnerability can be leveraged to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, imap
SHA-256 | 26e2bee5820b5b73597b730ef799df9eaa6187c8fb7135154033593117ab2880
Stunnel SSL Wrapper 4.35
Posted Feb 7, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: OpenSSL DLLs were updated to version 1.0.0c. Transparent source (non-local bind) support was added for FreeBSD 8.x. Transparent destination ("transparent = destination") support was added for Linux. A number of bugfixes were also implemented.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | a810e220498239483e14fae24eeb2a188a6167e9118958b903f8793768c4460f
Zero Day Initiative Advisory 11-045
Posted Feb 7, 2011
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 11-045 - This vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of IBM Lotus Domino. Authentication is not required to exploit this vulnerability. The specific flaw exists within the POP3 and IMAP services while processing malformed e-mails. The vulnerable code expands specific non-printable characters within a "mail from" command without allocating adequate space. By providing enough of these characters, memory can be corrupted leading to arbitrary code execution under the context of the SYSTEM user.

tags | advisory, remote, arbitrary, imap, code execution
SHA-256 | 2452239f3ac3458dd571744680a1b8ac260cc8c727681ae26b4e843899ce1e0a
Hydra Network Logon Cracker 6.1
Posted Feb 3, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: More license updates, a fix for the configure script, checks added for libssh 0.4 and sshv1 support, merged all the latest crypto code in sasl files, and fixed SVN compilation issue on openSUSE.
tags | tool, web, cracker, imap
systems | cisco, unix
SHA-256 | 85fbcf53bc7d8ae99a8bd31dd09810abd9cf9397679a94aea52cd1b1c8e06ac0
Hydra Network Logon Cracker 6.0
Posted Jan 26, 2011
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Added GPL exception clause to license to allow linking to OpenSSL, IPv6 support finally added, Bugfix for SIP module, Added LOGIN, PLAIN, CRAM-(MD5,SHA1,SHA256) and DIGEST-MD5 auth mechanisms to the imap and pop3 modules. Various other fixes, additions and improvements.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | c0d473c29d57fe44c5dd301b3161fdf853b3bbac57c099acf47cffb4d2707e64
Hydra Network Logon Cracker 5.9
Posted Dec 28, 2010
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Update for the subversion module for newer SNV versions. Mysql module now has two implementations and uses a library when found. Better FTP 530 error code detection and more.
tags | web, cracker, imap
systems | cisco, unix
SHA-256 | 66023f94460abe76e76c1c6b187d44e82bafafb4c517314261bbd34429f913a7
Xplico Network Forensic Analysis Tool 0.6.1
Posted Dec 6, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: Paltalk dissector, MSN basic dissector, various bug fixes.
tags | tool, imap, forensics
systems | linux
SHA-256 | de0c57b37109cfbaba4a190e1ef6cb73c8ee928c13c75f4f313ed60987572116
Mandriva Linux Security Advisory 2010-239
Posted Nov 20, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-239 - A possible double free flaw was found in the imap extension for php. A GC corrupting flaw was found in Zend/zend_gc.c for php-5.3.x that under certain circumstances could case a segmentation fault.

tags | advisory, php, imap
systems | linux, mandriva
advisories | CVE-2010-4150
SHA-256 | 38667108707d22b00fbce68e59d715e9dcd1407b26b37d6c6d5847cd4e212f08
Novell Groupwise Internet Agent IMAP LIST Command Remote Code Execution
Posted Nov 10, 2010
Authored by Francis Provencher

Novell Groupwise suffers from an Internet Agent IMAP LIST command remote code execution vulnerability.

tags | exploit, remote, imap, code execution
SHA-256 | de163bf78d636b4473ab7820066e425de60984121a4acf0fdc9a44e1dfda0548
Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution
Posted Nov 10, 2010
Authored by Francis Provencher

Novell Groupwise version 8.0.2 suffers from an Internet Agent IMAP LIST LSUB command remote code execution vulnerability.

tags | exploit, remote, imap, code execution
SHA-256 | 443d827567f7a7b163d7618d61e03df800e3c2ed5dc1b2491d7178dcdbd8b7b9
Zero Day Initiative Advisory 10-242
Posted Nov 9, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-242 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Groupwise Internet Agent. Authentication is not required to exploit this vulnerability. The flaw exists within the IMAP server component which listens by default on TCP port 143. When handling an IMAP LIST command with a large parameter the process attempts to free the same memory twice. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the IMAP server.

tags | advisory, remote, arbitrary, tcp, imap
SHA-256 | 8b3616827ef624bddd373c340926e11f477a73ae12a6be8397a3813eddbcc3dc
Xplico Network Forensic Analysis Tool 0.6.0
Posted Oct 5, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: XI configuration and administrator pages have been added. IRC, ARP/RARP, radiotap and other dissectors have been added.
tags | tool, imap, forensics
SHA-256 | b19b074e421a326d04c0e311798ab6b4e157d9889a469732c033aaa433452907
Mandriva Linux Security Advisory 2010-158
Posted Aug 24, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-158 - functions/imap_general.php in SquirrelMail before 1.4.21 does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service by making many IMAP login attempts with different usernames, leading to the creation of many preferences files. This update provides squirrelmail 1.4.21, which is not vulnerable to this issue.

tags | advisory, remote, denial of service, php, imap
systems | linux, mandriva
advisories | CVE-2010-2813
SHA-256 | 6c9fba4124976b0bdd310cef7966a54550356155dee580b085e917c4282f3ee0
Zero Day Initiative Advisory 10-129
Posted Jul 17, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-129 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Groupwise Internet Agent. Authentication is required to exploit this vulnerability. The flaw exists within the IMAP functionality included with GWIA. When provided with an overly long mailbox name to the CREATE verb, the IMAP server can be forced to overflow a buffer on the stack. Successful exploitation leads to remote code execution under the context of the server.

tags | advisory, remote, overflow, arbitrary, imap, code execution
SHA-256 | c38190bbe6cf2654a24eaabcd78ecd040cbac6cf773df475162d54315a49992e
Xplico Network Forensic Analysis Tool 0.5.8
Posted Jun 30, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: RTP, FTP, Telnet, SIP dissectors improvements. Various bug fixes. New tool named trigcap to manage pcap.
tags | tool, imap, forensics
SHA-256 | 7774ae1bcb40d0442f751b75726b0656a983490e5d60ee1c82155d6d79878a4a
Hydra Network Logon Cracker 5.7
Posted Jun 16, 2010
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: Lots of fixes and hydra is now under GPLv3.
tags | web, cracker, imap
systems | cisco
SHA-256 | 595e4cc2f186ef7f616e31448f1caf9df51d2d7b8d2bec92738ed1fb58e41e81
Xplico Network Forensic Analysis Tool 0.5.7
Posted May 10, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: This version introduces VoIP tapping and a new RTCP dissector.
tags | tool, imap, forensics
SHA-256 | 12d1f3f07bb25e1e6ecedc78701debec16990a61fbe6ae2031f65891235e796d
Xplico Network Forensic Analysis Tool 0.5.6
Posted Apr 22, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: This version introduces RTP dissector, SIP dissector, SDP dissector, and the HTTP reconstruction file. Added undecodec UDP and TCP stream with textual content.
tags | tool, imap, forensics
SHA-256 | 709fcb2ff7efc6bb34aa3082f84cae7df7fc8afd585e2dd7b69faee598db9ab1
Stunnel SSL Wrapper 4.33
Posted Apr 7, 2010
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Win32 DLLs were updated to OpenSSL 1.0.0 and zlib 1.2.4. Experimental support was added for local mode on the Win32 platform. Inetd mode was fixed.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 240763140000dea6ab76b30f5f5571a8ef4d22ba0712176a9c31c221bb9a48fc
Stunnel SSL Wrapper 4.32
Posted Mar 25, 2010
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: The service-level "libwrap" option was added for run-time control over whether /etc/hosts.allow and /etc/hosts.deny are used for access control. Win32 DLLs were added for OpenSSL 0.9.8m. Some bugs were fixed.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 2b6809de99cb18e69760b78f88da447f6071227606adab7f35db330c6f01e8bd
Xplico Network Forensic Analysis Tool 0.5.5
Posted Feb 23, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: Migrated to SQLite3. Added telnet and web mail dissectors. Various other changes and improvements.
tags | tool, imap, forensics
SHA-256 | 3f591c7a631bafffaada2cfc5a79b9c4684f546ebd662c0ca097208d05d700f4
Stunnel SSL Wrapper 4.31
Posted Feb 4, 2010
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Log file reloading with SIGUSR1 was added. Some regression issues introduced in the experimental version 4.30 were fixed.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 187d0df2701d51c09b66f120cf6f1a62c4161e3e58dc84f893c1e5c7ccf30262
stunnel-4.30.tar.gz
Posted Feb 4, 2010
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Configuration can be gracefully reloaded with a HUP signal on Unix and with the GUI on Windows.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | cc544d65aa4d60a0f91e21a6930824ab0588813e3a05c5a9d8020fff47dca841
Mandriva Linux Security Advisory 2009-146
Posted Dec 30, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-146 - Security vulnerabilities has been identified and fixed in University of Washington IMAP Toolkit.

tags | advisory, vulnerability, imap
systems | linux, mandriva
advisories | CVE-2008-5005, CVE-2008-5006, CVE-2008-5514
SHA-256 | 7d4cf5f5853a965d4cb5684b8a5cd31bb2f6df434ea4e84c2a8c04a5925e5280
Xplico Network Forensic Analysis Tool 0.5.4
Posted Dec 30, 2009
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: A Facebook Web chat dissector and WLAN and LLC basic dissectors were added. A new XI based on CakePHP 1.2.5 was added. A new representation of images was implemented. For each image, you can see (with the proxy enabled) the page where the image is contained. There were also HTTP dissector improvements and bugfixes.
tags | tool, imap, forensics
SHA-256 | 73f9b69afe3b7c5c3c1b6f076a540b4124cf95293f3938097d054a9ee9edfbcd
Page 7 of 18
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close