what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 241 RSS Feed

Telephony Files

SIPPTS 3.2
Posted Sep 29, 2022
Authored by Pepelux | Site github.com

Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. It is programmed in Python script and it allows us to check the security of a VoIP server using SIP protocol, over UDP, TCP and TLS protocols.

Changes: Many parameter additions. A few modules added. Various other bug fixes and improvements.
tags | tool, udp, telephony, tcp, protocol, python
systems | unix
SHA-256 | 3ede5028958a1effbe95fce1926ba0492f4dc037dcfa74011730bc24129aa41b
iOS Messaging Tools
Posted Aug 7, 2019
Authored by saelo, Google Security Research, natashenka

This repository contains several tools Project Zero uses to test iPhone messaging. It includes SmsSimulator: an SMS simulator for iPhone, iMessage: tools for sending and dumping iMessage messages, and imapiness: a fuzzer for IMAP clients. See the directory for each tool for further instructions and contact information. This is not an officially supported Google product. These tools were released and presented at BlackHat USA 2019.

tags | tool, telephony, imap, fuzzer
systems | apple, iphone
SHA-256 | fa8f560293640c4759f220069490d2498cf18f75ce1183b3ab8f77dd819585e5
SIPPTS 1.2.2
Posted Oct 23, 2018
Authored by Pepelux

SIPPTS is a set of tools to audit VoIP servers and devices using the SIP protocol. It is a set of perl scripts that allow you to identify extensions, remotely crack passwords, check for missing authentication to make phone calls, and more.

tags | tool, perl, telephony, protocol
SHA-256 | 3b3b1fe11ef018073d9b9a1c65106f80b2f32f55cf4755c36a56b598a19853c2
NEC Univerge SV9100/SV8100 WebPro 10.0 Remote Configuration Download
Posted Jan 23, 2018
Authored by LiquidWorm | Site zeroscience.mk

NEC Univerge SV9100/SV8100 WebPro version 10.0 suffers from a remote configuration download vulnerability. The gzipped telephone system configuration file 'config.gz' or 'config.pcpx' that contains the unencrypted data file 'conf.pcpn', can be downloaded by an attacker from the root directory if previously generated by a privileged user.

tags | exploit, remote, root, telephony
SHA-256 | 6ec13406baf539fb83adb212bb192015cc4af93e431d8bb3179d2f34e0475af2
Jolla Phone URI Spoofing
Posted Mar 13, 2015
Authored by Nikolas Sotiriu

Jolla Phone with Sailfish OS versions 1.1.1.27 and below suffer from a telephone URI spoofing vulnerability.

tags | exploit, telephony, spoof
SHA-256 | 1e5ea6ababa53a368f6ee034d8c4f08f4e032acffd627cadd356717cfecfc988
Design And Implementation Of A Voice Encryption System For Telephone Networks
Posted Sep 1, 2014
Authored by Fabian Valero Duque

This whitepaper goes into detail on design and implementation details for performing voice encryption on telephone networks. Written in Spanish.

tags | paper, telephony
SHA-256 | 96654408957024ded313fec057b5f79be73443423be062807bec0d5dffc0bf05
GNU SIP Witch Telephony Server 1.8.0
Posted Sep 9, 2013
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Support for systemd init. Multi-protocol context aware when built with exosip2 4.x for concurrent TCP/UDP/TLS sip sessions in a single server instance. An SRV plugin to better support automatic resolution of remote users through DNS (requires libruli to use). Improved mingw build support.
tags | telephony
systems | unix
SHA-256 | f82fb7fe0185bf5c2278fac46dcd75c361dd9b65b53a9aadacf52bdcaf58d951
Aastra IP Telephone Hardcoded Password
Posted Apr 8, 2013
Authored by Timo Juhani Lindfors

The Aastra 6753i IP Telephone suffers from a hardcoded telnetd administrative password.

tags | exploit, telephony
SHA-256 | 62d1199d353ae991c9baaa62acd28e5797451f8295d39267e3a0f2c29067e7fb
Secunia Security Advisory 52060
Posted Feb 7, 2013
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Cisco ATA 187 Analog Telephone Adaptor, which can be exploited by malicious people to compromise a vulnerable device.

tags | advisory, telephony
systems | cisco
SHA-256 | a0cdfdffa79de6689f58d2969d9d72a7a598bdaa5599013adffb28301942ae4f
Cisco Security Advisory 20130206-ata187
Posted Feb 6, 2013
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco ATA 187 Analog Telephone Adaptor firmware versions 9.2.1.0 and 9.2.3.1 contain a vulnerability that could allow an unauthenticated, remote attacker to access the operating system of the affected device. Cisco has available free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote, telephony
systems | cisco
SHA-256 | a44fd2ae255011f46fdf2f2dd21e8ae9bff6fff2f42ff72eaacd5943dc3fe15b
Aastra IP Telephone Crypto Failure
Posted Jan 4, 2013
Authored by Timo Juhani Lindfors

The Aastra 6753i IP telephone uses 3DES encrypted payloads in ECB mode to pass configuration files, allowing for modification to the phone's set up.

tags | advisory, telephony
SHA-256 | 37afa236f204f396a881ea999505cdbd4d8047d6b315beac681e7afeab78a829
GNU SIP Witch Telephony Server 1.4.0
Posted Nov 22, 2012
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Updated for the new ucommon 6 API. Support for VoIP hotspot mode. Initial support for the exosip 4.0 API. Better mingw build support. Better debuging tools. A switchview GUI.
tags | tool, telephony
systems | unix
SHA-256 | fffa541c346b2d756f93b344a190f965c9b43b7dca0fb94043b81a9f64107cc1
Bitdefender USSD Wipe Stopper
Posted Oct 1, 2012
Authored by Bitdefender | Site bitdefender.com

The operating system your smartphone is running may be vulnerable to USSD commands that could wipe your entire phone. Tapping on a link to a cleverly coded web page could order you phone to reset itself to factory settings and disintegrate all your private data with it. Any Android phone running Phone.apk version 4.1 or lower is at risk and that's the broader base of them. Install Bitdefender's USSD Wipe Stopper to protect against such attacks. Now, once you would tap on a exploiting link, Bitdefender will intercept the wipe command and ask you to decide what to do next. You may, if unsure, dismiss the USSD command.

tags | web, telephony
SHA-256 | 3cd59866b648b42e35402ab278852e5cc8501faa6680e4deda628dc5b5c0a8fc
Storm Ringing PABX Test Tool
Posted Aug 24, 2012
Authored by Francesco Tornieri

This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call). The aim of the tool is to ring all the sip Terminal Equipment (phones).

tags | tool, telephony, fuzzer
systems | unix
SHA-256 | 6ba2d5b8e6fb19504e9f6dd8fae1bdcbe77e340e3053d3fc58575622138019d5
GNU SIP Witch Telephony Server 1.0.0
Posted May 15, 2011
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: This release is intended to provide a stable release family to power existing secure calling services for public and private use while GNU Free Call services are developed for sipwitch 2.0.
tags | telephony
systems | unix
SHA-256 | bff01b00a04b4f8d246cef236da44a4b42ee12eab2af28f943e5c55dfca9f9ce
GNU SIP Witch Telephony Server 0.10.2
Posted Mar 18, 2011
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: cmake build was introduced. A new desktop permissions mode was added for integration between sipwitch service running as a privileged daemon and the user desktop. The utilities were reorganized and simplified.
tags | telephony
systems | unix
SHA-256 | b4b02f031240e624405bb78c70f1bf7bc072a81cb290c25606afecbe4600b6b5
GNU SIP Witch Telephony Server 0.10.0
Posted Feb 26, 2011
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: This release consolidates the use of usecure for computing digests to simplify the configure script and to introduce a cmake build script. This will make it easy to build and debug with IDEs like kdevelop and codeblocks on GNU/Linux, as well as IDEs on other platforms such as xcode, Visual Studio (yes, sipwitch is cross-platform), etc.
tags | telephony
systems | unix
SHA-256 | 72da911bfc77431234e0bff1286afe803d438992f016d2dd1f846b745e94dabf
GNU SIP Witch Telephony Server 0.9.2
Posted Nov 11, 2010
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Fixes were made for issues related to TLS SIP support, publishing of contact information in registration replies, and clean shutdown on server failure.
tags | telephony
SHA-256 | f00861ee6f7e585ce9d2ae6ddb5901a650f59a99fd2152c83e5a17a2c9369cf7
GNU SIP Witch Telephony Server 0.9.1
Posted Aug 17, 2010
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Refactoring of the API to take advantage of command parsing, internationalization, and other features offered in the newest ucommon releases.
tags | telephony
SHA-256 | 1788efed459f3c65d34a9c46fc689a46ce93e6565ae899162092325710b860ff
GNU SIP Witch Telephony Server 0.8.4
Posted Jul 13, 2010
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Improved prack support and proper error tracking for invalid or unresolvable URI requests.
tags | telephony
SHA-256 | 3a312087d3ceb09926c6a460c4fed5913a2e96a9e5b326abb442dfcedfb23b45
SIPVicious Tool Suite 0.2.6
Posted Jun 23, 2010
Authored by Sandro Gauci | Site sipvicious.org

SIPVicious tools address the need for traditional security tools to be ported to SIP. This package consists of a SIP scanner, a SIP wardialer, and a SIP PBX cracker. Written in Python.

Changes: Various bug fixes and a new tool called svcrash.py.
tags | telephony, python
SHA-256 | 1e25862cc9e81979e0d66e5fb298c8cfd17279e7dd683b1dd841dcf1dbc29cc8
GNU SIP Witch Telephony Server 0.8.3
Posted May 20, 2010
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Automatic server reloading has been added for network interface state changes. This release publishes routing information in zeroconf srv records.
tags | telephony
SHA-256 | a51fec64170d06884a4f450c401e497c9dce2dda2d4e847a9e55f048f585a98f
GNU SIP Witch Telephony Server 0.8.0
Posted Apr 9, 2010
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Introduction of a libnotify plugin and support for the ucommon 2.1 ABI.
tags | telephony
SHA-256 | f59d87763e9db45caceb9a81acdbaa71e476db669b7f82bf9f01b1b7b151205e
GNU SIP Witch Telephony Server 0.7.4
Posted Mar 17, 2010
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Sending of hash rather than realm to server when a user changes the authentication secret with a live server instance running was fixed. Automatic activation of generated UUID SIP realm when no realm is explicitly set by the user was fixed.
tags | telephony
SHA-256 | 5752c7ce999be90ab8d14a248c177559e9b5df5199b29e62eed05a8e1aeaf94e
GNU SIP Witch Telephony Server 0.7.3
Posted Mar 16, 2010
Authored by David Sugar | Site gnutelephony.org

GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP rver, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.

Changes: Additional server management commands were added. Proper installation of the sipwitch CGI Web service is done to support introduction of a separately installable sipwitch-cgi package in Debian and RPM packaging.
tags | telephony
SHA-256 | 650a5d4bc8dd0f9726545daee450684d5dfefeef3b24c3ccb5e63a1432b1f774
Page 1 of 10
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close