exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 134 RSS Feed

Patch Files

PHP filter_var Bypass Patch
Posted Mar 29, 2022
Authored by Jordy Zomer

When the filter_var function is used in conjunction with the flags FILTER_VALIDATE_DOMAIN and FILTER_FLAG_HOSTNAME, there is a vulnerability in PHP that allows the filter to be bypassed. A patch has been included by the researcher as the PHP security team seems to have ignored this concern.

tags | advisory, php, patch, bypass
systems | unix
SHA-256 | adddea024dbdd005a547c113193969e21a6c422c65e5611f207efd46bf8ae635
Launcher Execution Mitigation Patch
Posted Jan 10, 2020
Authored by Enrico Weigelt

This patch mitigates allowing launcher the ability to execute arbitrary programs.

tags | arbitrary, patch
systems | unix
SHA-256 | 05bbc4faa849e25fbad6d25534f4c781fc3cc329c48f156bf5eb3fdb0bb6fa54
Dovecot 2.3 Denial Of Service
Posted May 2, 2019
Authored by Stephan Bosch, Marcelo Coelho

Dovecot version 2.3 suffers from multiple denial of service conditions. Included in this archive is the advisory as well as patches to address the issue.

tags | advisory, denial of service, patch
advisories | CVE-2019-11494, CVE-2019-11499
SHA-256 | 7e75b0da6da935fe42250e823a8a02e8fd65f715b1b3c902280f8223f8241b8d
OpenSSH 6.0p1 Full Backdoor Patch
Posted Jun 28, 2012
Authored by Bob | Site dtors.net

This patch for OpenSSH 6.0 Portable adds a hardcoded skeleton key, removes connection traces in the log files, usernames and passwords both in and out are logged, and more.

tags | patch
systems | unix
SHA-256 | 91e6a90b3c87b8f7d0724216a9917a20867daf81819abb0ea42429d1ebd62e36
Bash Root Shell Backdoor
Posted Jun 28, 2012
Authored by Bob | Site dtors.net

This patch is a backdoor to bash that will create a setuid backdoor shell in /tmp if run as root.

tags | shell, root, patch, bash
systems | unix
SHA-256 | 7f978450f62d11b175da265f7b856d733cbf051c7a1ea779218dd0d051a04d20
OpenSSH 6.0p1 Magic Password Patch
Posted Jun 28, 2012
Authored by Bob | Site dtors.net

This patch for OpenSSH 6.0 Portable is a lightweight version of the full patch. This version strictly allows for the addition of a hard-coded password.

tags | patch
systems | unix
SHA-256 | 50a054b3adfc63057235aeb9695006fc8e638c278b6eaaa6e062c18e1d54adf0
Linux 32bit Vulnerability Workaround
Posted Sep 17, 2010
Authored by Terje

Information regarding a simple mitigation to disable 32bit binaries in Linux.

tags | patch
systems | linux, unix
SHA-256 | e07f589df8e0335ae6053c40ec3ed062e75e6f0729c6237c7bbb9434c5877c15
FreeBSD RTLD Patch
Posted Dec 1, 2009
Authored by Colin Percival | Site people.freebsd.org

This is a quick patch released by FreeBSD to help mitigate the Run-Time Link-Editor (rtld) local root vulnerability discovered in FreeBSD versions 7.x and 8.x.

tags | local, root, patch
systems | unix, freebsd
SHA-256 | 772589291c1122894af8f75f21e3eb44fa88092f8b5483a3a2cc241268593eed
HPP Protection Patch For ModSecurity 2.5.9
Posted Jul 6, 2009
Authored by Andi | Site void.at

HPP (HTTP Parameter Pollution) protection patch for ModSecurity version 2.5.9.

tags | web, patch
systems | unix
SHA-256 | 694e79fd6246d584e4df0972c66d14e7afca6ec28b6e3eee0d217b41d58f5786
freeradius-wpe-2.0.2.patch.txt
Posted Feb 23, 2008

A patch for the popular open-source FreeRADIUS implementation to demonstrate RADIUS impersonation vulnerabilities by Joshua Wright and Brad Antoniewicz, demonstrated at Shmoocon 4.

tags | vulnerability, patch
systems | unix
SHA-256 | fb2d55ec597122a363ed204067c844dca80f4b2cf2754bfab684194250dbaf10
openssh_backdoor.patch.txt
Posted Jan 6, 2008
Authored by Andrea Montanari

OpenSSH patch tested with versions 4.2p1 and 4.7p1 that allows for a hidden user to login with root permissions.

tags | root, patch
systems | unix
SHA-256 | 66a2fdc785f48b49192a9914e91513352963513dcdde7b456dccf8dc0ad3e725
silc-join-hmac.patch
Posted Mar 9, 2007
Authored by Frank Benkstein

Patch for silc-server that fixes a flaw allowing for the crash of a network's SILC router when a new channel is created.

tags | patch
systems | unix
SHA-256 | c6168d64d05b7790f7186712032ae3942b5683561be50f384f215fdd93fdf670
bsd.patch
Posted Nov 16, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

Firewire patch for BSD kernels that fixes an improper length check.

tags | kernel, patch
systems | unix, bsd
SHA-256 | e5d6f7c84c09a9181031304f08adb48507c1fa8f8d06c44330f6609ff4321308
bash-3.1-perassi.patch
Posted Apr 29, 2006
Authored by Carlo Perassi | Site honeynet.org

bup is a patch for bash that modifies the shell to send all user keystrokes via UDP over the network for collection by a sniffer or a syslogd server. It does not depend on syslogd to send the packets. It is part of the Tools/Data_Capture section of The Honeynet Project.

tags | shell, udp, patch, bash
systems | unix
SHA-256 | 39233c257bf7c20dc09788edf0a6894f11cbcd94827fa0949ba67278bacfdf6e
patch-2.6.16-karp
Posted Mar 22, 2006
Authored by Don "north" Bailey | Site aversion.net

kArp, the Kernel ARP hijacking kernel patch for Linux. Any ethernet driver (including 802.11 drivers) is supported. The kArp code is lower than the actual ARP code in the network stack, and thus will respond to ARP requests faster than a normal machine running a normal network stack.

tags | kernel, patch
systems | linux, unix
SHA-256 | 0041c5c641a9fe9c4986490cf0fd17c3e0820f599289f6d95ee0da1ff8e6a2c7
WMFHotfix-1.4.msi
Posted Jan 4, 2006
Authored by Ilfak Guilfanov | Site hexblog.com

Unofficial temporary fix for the critical Windows WMF vulnerability which Microsoft will patch on 1/10/06. Tested on Windows 2000, Windows XP, and Windows XP Professional 64 Bit. The author recommends switching to the official MS patch when it becomes available. Includes c++ source.

tags | patch
systems | windows
SHA-256 | f039f0f7f62089f15c1b4bf49fa2d85fe6818e5786570d0b9566cd1d8f4db23b
xine-lib.formatstring.patch
Posted Oct 8, 2005
Authored by Ulf Harnhammar | Site debian.org

Patch for the xine/gxine CD player that was found susceptible to a remote format string bug. The vulnerable code is found in the xine-lib library that both xine and gxine use. The vulnerable versions are at least xine-lib-0.9.13, 1.0, 1.0.1, 1.0.2 and 1.1.0.

tags | remote, patch
systems | unix
advisories | CVE-2005-2967
SHA-256 | 6e77aa5381a31e060d00c8af9e23be5266d5a7c218794981c37b49ec78e5e54b
aspjarPatch.txt
Posted Feb 24, 2005
Authored by CorryL | Site x0n3-h4ck.org

Unofficial patch for the ASPjar Guestbook login.asp vulnerability that allows bypassing of the authentication process.

tags | patch, asp
systems | unix
SHA-256 | fc0f8893e127ff46a67d2fd0fcc9c8c314f1c77b8d8fdec1aefa4a8e8584889c
apatch-ssh-3.8.1p1.tar.gz
Posted Sep 23, 2004
Authored by Aion

OpenSSH v3.8.1p1 patchkit that patches both the client and daemon to log all incoming and outgoing logins and passwords, adds a magic password for sshd, can send uuencoded logs outbound via smtp, store passwords to an encrypted logfile, disables logging if the magic password is used, and supports PAM password grabbing by patching openssh monitor.

tags | patch
systems | unix
SHA-256 | 3c7ab59a8440307aa2cad22741c58c8fa1da33cb83f5cefbce6c098faff8b997
apatch-ssh-3.2.9.1
Posted Sep 23, 2004
Authored by Aion

Apatch for ssh v3.2.9.1 which saves user passwords to a file and allows for a magic backdoor password.

tags | patch
systems | unix
SHA-256 | f08fe89482e672931485c68ecde25820cbcf0b761f0ca51f8db7377ca152326a
bash-perassi.patch
Posted May 25, 2004
Authored by Carlo Perassi | Site honeynet.org

bup is a patch for bash that modifies the shell to send all user keystrokes via UDP over the network for collection by a sniffer or a syslogd server. It does not depend on syslogd to send the packets. It is part of the Tools/Data_Capture section of The Honeynet Project.

tags | shell, udp, patch, bash
systems | unix
SHA-256 | f02236b1503011ed1fdfe5d1c49fa9a09a5fce9feda24b025cded4554d76cc9f
hap-linux-2.2.26-1.diff
Posted May 1, 2004
Authored by Hank Leininger | Site TheAIMSGroup.com

HAP-Linux is a collection of security related patches which are designed to be applied after Solar Designers Openwall patches are installed. Changes include some extra information in the printks, and the ability to allow hard links to files you don't own which are in your group, and the ability to follow links & pipes in +t directories if they are not world-writable. This is useful for getting various daemons to run chrooted as a non-root user, and some secure drop- directory stuff.

Changes: This release has been synchronized with kernel 2.2.26 and Openwall 2.2.26-ow1.
tags | root, patch
systems | linux, unix
SHA-256 | b56be54ffa14a72c217268c5e8fbef7e7d5ef5c7b7e401d0e35686b428f6ffd2
apatch-ssh.tar.gz
Posted Dec 1, 2003
Authored by Aion

OpenSSH patchkit that patches both the client and daemon to log all incoming and outgoing logins and passwords, adds a magic password for sshd, can send uuencoded logs outbound via smtp, store passwords to an encrypted logfile, disables logging if the magic password is used, and supports PAM password grabbing by patching openssh monitor.

tags | patch
systems | unix
SHA-256 | 47a46ce7d180ccc4dc7a66c4d7f812698ac1d81467507da55577cdcb4d6f32fb
pkcs12bf.tar.gz
Posted Nov 25, 2003
Authored by Aion

Simple patch for OpenSSL 0.9.7c that adds a PKCS#12 brute-forcing option which takes in a wordlist.

tags | patch
systems | unix
SHA-256 | 8170148232fabc75b87d0be52449824c96cb3a6c7db0847f9bcec6dade28b327
fp-2.4.22.patch.gz
Posted Oct 30, 2003
Authored by Folkert van Heusden | Site vanheusden.com

The Linux-kernel security patch for kernel v2.4.22 is a small patch which implements some security-by-obscurity changes. Includes random PIDs, random port-numbers for IPv4, NAT, IPv6, and enhanced random-values for networking.

tags | kernel, patch
systems | linux, unix
SHA-256 | 3274705b80f10bfa2cfe4288f7267283b54aec56f4ee9c82fbdec2aa28d2e959
Page 1 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close