what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 2,423 RSS Feed

TCP Files

SIPPTS 3.2
Posted Sep 29, 2022
Authored by Pepelux | Site github.com

Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. It is programmed in Python script and it allows us to check the security of a VoIP server using SIP protocol, over UDP, TCP and TLS protocols.

Changes: Many parameter additions. A few modules added. Various other bug fixes and improvements.
tags | tool, udp, telephony, tcp, protocol, python
systems | unix
SHA-256 | 3ede5028958a1effbe95fce1926ba0492f4dc037dcfa74011730bc24129aa41b
GNUnet P2P Framework 0.17.6
Posted Sep 26, 2022
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: Added transactional API and removed heap storage storage plugin in NAMESTORE. Added optional authentication for all REST endpoints. A few other bug fixes.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 249358ef3b10ce99810781fedaec526a6eab943c120e4bba096aedf91c1afc40
GNUnet P2P Framework 0.17.5
Posted Sep 5, 2022
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: Multiple bug fixes.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 8a744ff7a95d1e83215cce118050640f6c12261abe4c60a56bcf88e500f0023d
Nmap Port Scanner 7.93
Posted Sep 2, 2022
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: This release commemorates Nmap's 25th anniversary! 20 updates are included. For Ncat, they fixed hostname/certificate comparison and matching to handle ASN.1 strings without null terminators, a similar bug to OpenSSL's CVE-2021-3712 and also added support for SOCKS5 proxies that return bind addresses as hostnames, instead of IPv4/IPv6 addresses.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 2b6f736f4ac5ddb55962af13ec96274ec12dd2447e74f28ffd89ebae47abcc1e
Debian Security Advisory 5200-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5200-1 - It was discovered that libtirpc, a transport-independent RPC library, does not properly handle idle TCP connections. A remote attacker can take advantage of this flaw to cause a denial of service.

tags | advisory, remote, denial of service, tcp
systems | linux, debian
advisories | CVE-2021-46828
SHA-256 | 38ada30e05468c4fd73f4fe688a57bcf62aef2973f92e0c34641313f31d4fc1f
Red Hat Security Advisory 2022-6113-01
Posted Aug 19, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6113-01 - Red Hat Application Interconnect 1.0 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites. It allows geographically distributed services to connect as if they were all running in the same site. This is an update to the rpms for Red Hat Application Interconnect 1.0 to fix some security issues in the golang compiler.

tags | advisory, web, tcp
systems | linux, redhat
advisories | CVE-2022-1705, CVE-2022-1962, CVE-2022-28131, CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2022-30633, CVE-2022-32148
SHA-256 | 14d75cd74fc05fac87aeb8e57d4ed7beac8aec1b434b94e728ca5caac92c6b8e
GNUnet P2P Framework 0.17.4
Posted Aug 12, 2022
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This is a bugfix release for gnunet 0.17.3 because of a missing file in the tarball required to build the documentation.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | ba5a825550db429265beb73a54b1778e27a529ea841df5ef75021e65100c926e
GNUnet P2P Framework 0.17.3
Posted Aug 5, 2022
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: DHT has various bugfixes in the protocol. Fixed HTTPS tests in transport. Documentation changes include a migration from texinfo to sphinx, a dropped dependency on texinfo, and an added dependency on sphinx.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 74c767b8d0c34f60ddfa4e77a1657365d34c484b5ffaeb3796e3f520a9d50c9e
GNUnet P2P Framework 0.17.2
Posted Jul 20, 2022
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This is a bugfix release for gnunet 0.17.1.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 38b13b578e2490a99222757c64727deb97939fdf797107f986287c2944ee7541
Global Socket 1.4.38
Posted Jul 18, 2022
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: Fixed LD_PRELOAD feature for OSX. Minor bug fixes.
tags | tool, tcp
systems | unix
SHA-256 | 6d336ad00e83873e2bdef0880f0488b9ad9085b89f459019665fb03a6a5e42bb
Global Socket 1.4.37
Posted Jul 4, 2022
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: OpenWRT shenanigans.
tags | tool, tcp
systems | unix
SHA-256 | 0c246a23964f65220f171fb5fb32f9599d9fd5c6b1251bd8b3a4e7869fb3669f
Global Socket 1.4.36
Posted Jun 29, 2022
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: shutdown() bug fixes added and default port is now tcp/443.
tags | tool, tcp
systems | unix
SHA-256 | ff1d344181d05c6949bd3827a7fefc475615242c6e03537e048ae910d550222e
Red Hat Security Advisory 2022-4808-01
Posted May 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4808-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. The rsyslog7 packages provide an enhanced, multi-threaded syslog daemon. It supports on-demand disk buffering, reliable syslog over TCP, SSL, TLS and RELP, writing to databases, email alerting, fully configurable output formats, the ability to filter on any part of the syslog message, on-the-wire message compression, and the ability to convert text files to syslog. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2022-24903
SHA-256 | 68173f6ada716e1aea998606f5823f010cefd5e6a1390ad47852b4863f5f9e4a
Red Hat Security Advisory 2022-4795-01
Posted May 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4795-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2022-24903
SHA-256 | 85c6d5e5f18689658a3feba8334a5ca9f5ee4025d096c7ff8ad2c06bf04ba9df
Red Hat Security Advisory 2022-4803-01
Posted May 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4803-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2022-24903
SHA-256 | caa995502c0716dd3e0b4c8882ef4649db32bbd054c2d5347d136d6f14f1019c
Red Hat Security Advisory 2022-4799-01
Posted May 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4799-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2022-24903
SHA-256 | 6b3ef3cad5a6f8f510ffc0c5ef65bdc083c065354960e146a57db692703d5279
Red Hat Security Advisory 2022-4800-01
Posted May 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4800-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2022-24903
SHA-256 | c09ee5f9d7525364ce88541efe06f185fb16e33cbe8fed8518a080579d5e7acf
Red Hat Security Advisory 2022-4802-01
Posted May 31, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4802-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2022-24903
SHA-256 | 422f5fdcf4c0e8c21150f333f101eddfd53d1f4948241188359554d658b535b3
Red Hat Security Advisory 2022-4801-01
Posted May 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4801-01 - The rsyslog packages provide an enhanced, multi-threaded syslog daemon. It supports MySQL, syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part, and fine-grained control over output format. Issues addressed include a heap overflow vulnerability.

tags | advisory, overflow, tcp
systems | linux, redhat
advisories | CVE-2022-24903
SHA-256 | cbc294f85a2ab1a07026b4b619b01e0197418378e91ee9e7f1ccbc4a6ffedc85
Debian Security Advisory 5150-1
Posted May 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5150-1 - Peter Agten discovered that several modules for TCP syslog reception in rsyslog, a system and kernel logging daemon, have buffer overflow flaws when octet-counted framing is used, which could result in denial of service or potentially the execution of arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, tcp
systems | linux, debian
advisories | CVE-2022-24903
SHA-256 | e4778e769832dd9146a37a7c1719d90772ee712460dc84d2d00fa1c1d0f9272e
Red Hat Security Advisory 2022-1964-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1964-01 - Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet for retrieval. Then Fetchmail forwards the mail through SMTP so the user can read it through their favorite mail client. Issues addressed include bypass, denial of service, and information leakage vulnerabilities.

tags | advisory, remote, denial of service, tcp, vulnerability, protocol
systems | linux, redhat
advisories | CVE-2021-36386, CVE-2021-39272
SHA-256 | 56a9423de5b90a5b76974fef202cb8350dc94cd1c401b9fb36ecb0edbd6e7fed
Samhain File Integrity Checker 4.4.9
Posted May 10, 2022
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Added a fix for double newline stripping when reading from database.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 9f02f9145915ba4b5ef6657d539d3dbdbd9a4ad9fd35308bb9bb64509f6c4015
Samhain File Integrity Checker 4.4.8
Posted Apr 30, 2022
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: New server option Alias=alias@hostname.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 8970a6f4fea1df3c66f97d3637efbf1c050e5f59e827b30e5428970311648b47
FruityWifi Remote Code Execution
Posted Mar 26, 2022
Authored by Knights of Nynex

This is an exploit for FruityWifi that binds a shell to tcp port 4444 using a remote code execution vulnerability leveraged via a SOAP request.

tags | exploit, remote, shell, tcp, code execution
SHA-256 | 1fbc099825cc98358311d77554470a0efa5ba3cd62aac47f9426a08630b11b78
Ubuntu Security Notice USN-5332-1
Posted Mar 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5332-1 - Xiang Li, Baojun Liu, Chaoyi Lu, and Changgen Zou discovered that Bind incorrectly handled certain bogus NS records when using forwarders. A remote attacker could possibly use this issue to manipulate cache results. It was discovered that Bind incorrectly handled certain crafted TCP streams. A remote attacker could possibly use this issue to cause Bind to consume resources, leading to a denial of service. This issue only affected Ubuntu 21.10.

tags | advisory, remote, denial of service, tcp
systems | linux, ubuntu
advisories | CVE-2021-25220, CVE-2022-0396
SHA-256 | a4994aaa2841edfa08cf6a3ec7db1b8502e811fd0d2b3e850e50b578b1dbc1ca
Page 3 of 97
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close