exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 276 - 300 of 917 RSS Feed

UDP Files

Ctunnel Cryptographic Tunnel Program 0.4
Posted Jun 4, 2010
Authored by Jess Mahan | Site nardcore.org

ctunnel is a program for tunneling and proxying TCP or UDP connections via a cryptographic tunnel. ctunnel can be used to secure any existing TCP or UDP based protocol, such as HTTP, Telnet, FTP, RSH, MySQL, VNC, DNS, XDMCP, NFS, etc. You can also chain or bounce connections to any number of intermediary hosts.

Changes: Win32 support was added. Pthread is now used instead of fork(). New options were added. Miscellaneous bugs were fixed.
tags | web, udp, encryption, tcp, protocol
SHA-256 | eca3f2bbab7b2f6b9c42f72351d4fc14b0b67bc6714577349739cb743e4a9d3a
Ubuntu Security Notice 946-1
Posted Jun 3, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 946-1 - The SNMP server did not correctly validate certain UDP clients when using TCP wrappers. Under some situations, a remote attacker could bypass access restrictions and communicate with the SNMP server, potentially leading to a loss of privacy or a denial of service.

tags | advisory, remote, denial of service, udp, tcp
systems | linux, ubuntu
advisories | CVE-2008-6123
SHA-256 | afc015680e7cb1685d19e23c705fb7639dfd0dabe8485d86a432487a789cd695
Ctunnel Cryptographic Tunnel Program 0.3
Posted May 19, 2010
Authored by Jess Mahan | Site nardcore.org

ctunnel is a program for tunneling and proxying TCP or UDP connections via a cryptographic tunnel. ctunnel can be used to secure any existing TCP or UDP based protocol, such as HTTP, Telnet, FTP, RSH, MySQL, VNC, DNS, XDMCP, NFS, etc. You can also chain or bounce connections to any number of intermediary hosts.

Changes: Support was added for UDP tunneling, compression, syslog, and libgcrypt.
tags | web, udp, encryption, tcp, protocol
SHA-256 | b49ca2971b17d696d5f829280a1073c4f76f7a3b1379d20426545f657ed3dc92
Hping ile IP, ICMP ve UDP Paketleri Olusturma
Posted Apr 1, 2010
Authored by Huzeyfe ONAL

Whitepaper called Hping ile IP, ICMP ve UDP Paketleri Olusturma. Written in Turkish.

tags | paper, udp
SHA-256 | 9958b3c881d042b77cbb659d95622ed2a2bb699e9e5afe04feedd1c92f43dd22
Cisco Security Advisory 20100324-ldp
Posted Mar 24, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - A device running Cisco IOS Software, Cisco IOS XE Software, or Cisco IOS XR Software is vulnerable to a remote denial of service (DoS) condition if it is configured for Multiprotocol Label Switching (MPLS) and has support for Label Distribution Protocol (LDP). A crafted LDP UDP packet can cause an affected device running Cisco IOS Software or Cisco IOS XE Software to reload. On devices running affected versions of Cisco IOS XR Software, such packets can cause the device to restart the mpls_ldp process. A system is vulnerable if configured with either LDP or Tag Distribution Protocol (TDP). Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available.

tags | advisory, remote, denial of service, udp, protocol
systems | cisco, osx
advisories | CVE-2010-0576
SHA-256 | 45f87c7e6014bc5afcef7ed267b5ae0ea102b514f3ed6999a6a0c8350cffd0b7
ZKSoftware Biometric Attendance Management Disclosure
Posted Mar 22, 2010
Authored by FB1H2S

ZKSoftware Biometric Attendance Management Hardware appears to dump user related information when improper authentication occurs over UDP port 4370.

tags | exploit, udp
SHA-256 | 44c78ee04a4610584c09283be6af36caf6d2c2411a90fa07784efbe98445c04c
Reverberation UDP Echo Denial Of Service Tool
Posted Mar 9, 2010
Authored by l0om | Site excluded.org

Reverberation is a proof of concept denial of service tool that makes use of UDP echo servers.

tags | denial of service, udp, proof of concept
SHA-256 | 14699b1e6d5e32f01ee4e0376b52b221fce84d7267f7896bf740da0191cc46ba
GNUnet P2P Framework 0.8.1b
Posted Feb 24, 2010
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This release fixes two issues that could result in the loss of content in the local data store under certain circumstances.
tags | tool, web, udp, tcp, peer2peer
SHA-256 | 7c854d2ef5ee592193bb04d8746a8b0ffc20f568674145a1f9a2e8f2bbced64c
GNUnet P2P Framework 0.8.1a
Posted Feb 15, 2010
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This release fixes a crash in gnunetd and updates translations.
tags | tool, web, udp, tcp, peer2peer
SHA-256 | 7ee7fd37754d40e6e00cf9552b578a80aa9dcbe0d8437ccbe9d3f16ca741e289
Computer Associates License Client GETCONFIG Overflow
Posted Feb 15, 2010
Authored by patrick, Thor Doomen | Site metasploit.com

This Metasploit module exploits an vulnerability in the CA License Client service. This exploit will only work if your IP address can be resolved from the target system point of view. This can be accomplished on a local network by running the 'nmbd' service that comes with Samba. If you are running this exploit from Windows and do not filter udp port 137, this should not be a problem (if the target is on the same network segment). Due to the bugginess of the software, you are only allowed one connection to the agent port before it starts ignoring you. If it wasn't for this issue, it would be possible to repeatedly exploit this bug.

tags | exploit, local, udp
systems | windows
advisories | CVE-2005-0581
SHA-256 | d3f07719ead763dc46245786376f69700d88d42ed26c7accf58521d0730e72de
Nmap Port Scanner 5.20
Posted Feb 4, 2010
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Dramatically improved the version detection database, integrating 2,596 submissions that users contributed since February 3, 2009! Added a new script, oracle-sid-brute, which queries the Oracle TNS-listener for default instance/sid names. Various other fixes and improvements.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 74f8b9dfe62040241794568a98f216bf95b422ca73338dc8c6f7a0a1142e21f2
pkd-1.6.tgz
Posted Feb 4, 2010
Authored by eric

ipt_pkd is an iptables extension implementing port knock detection. This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent.

Changes: This version was updated for Linux 2.6.32 and iptables 1.4.6. A new knock client was added, which is written in C# and works on both Linux and Windows and encrypts configuration data. A pre-built kernel module, an iptables library for vyatta community edition 5, and a small install script for vyatta were added.
tags | tool, kernel, udp, firewall
systems | linux
SHA-256 | cb0827637a6bb50ffab21ff5346ad7b3c73133578d335ef26023647396683ad2
Nmap Port Scanner 5.21
Posted Jan 29, 2010
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Fixed an error that occurred when UDP scan was combined with version scan. Various NSE improvements.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 9fcb24f86157541c2f17cc8a0cc1e5d15d909b51720d163fcad5faaa6201b0ba
GNUnet P2P Framework 0.8.1
Posted Dec 30, 2009
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This version includes an improved routing algorithm for non-anonymous searching and downloading as well as improved neighbor selection for anonymous routing. Command line tools can now be used in ways that do not leak activity to local users. Various other minor features and bugfixes are also included.
tags | tool, web, udp, tcp, peer2peer
SHA-256 | 84da584f2b60f2026a19e38d4264c794420135323644f7b0785d67ed44815355
Maketh Packet Generator 0.2.0
Posted Dec 15, 2009
Authored by Simpp | Site simpp-kode.tuxfamily.org

Maketh is a packet generator that supports forging ARP, IP, TCP, UDP, ICMP and the ethernet header as well.

tags | tool, udp, scanner, tcp
systems | unix
SHA-256 | 325da8538e0e34d2682f3a8fb2229a5d92ad2ad2e0e8e3a7c5f5441588e26dbf
Mandriva Linux Security Advisory 2009-297
Posted Dec 7, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-297 - The ffmpeg lavf demuxer allows user-assisted attackers to cause a denial of service (application crash) via a crafted GIF file. FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service (memory consumption) via unknown vectors, aka a Tcp/udp memory leak. Integer signedness error in the fourxm_read_header function in libavformat/4xm.c in FFmpeg before revision 16846 allows remote attackers to execute arbitrary code via a malformed 4X movie file with a large current_track value, which triggers a NULL pointer dereference. The updated packages fix this issue. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, remote, denial of service, arbitrary, udp, tcp, memory leak
systems | linux, mandriva
advisories | CVE-2008-3230, CVE-2008-4869, CVE-2009-0385
SHA-256 | 399de3d48aefe63c636341791c67933f4330163a3ee1fafa670fd321d9327c03
IPT_PKD Iptables Port Knocking Detection 1.5
Posted Dec 5, 2009
Authored by eric

ipt_pkd is an iptables extension implementing port knock detection. This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent.

Changes: This release adds support for iptables 1.4.4 and 1.4.5 and kernels 2.6.30 and 2.6.31.
tags | tool, kernel, udp, firewall
systems | linux
SHA-256 | f7cb936c7aac861d230a972d266df509bb34fb48f4604db48ededd604466416d
ISS PAM.dll ICQ Parser Buffer Overflow
Posted Nov 26, 2009
Authored by spoonm | Site metasploit.com

This Metasploit module exploits a stack overflow in the ISS products that use the iss-pam1.dll ICQ parser (Blackice/RealSecure). Successful exploitation will result in arbitrary code execution as LocalSystem. This exploit only requires 1 UDP packet, which can be both spoofed and sent to a broadcast address. The ISS exception handler will recover the process after each overflow, giving us the ability to bruteforce the service and exploit it multiple times.

tags | exploit, overflow, arbitrary, udp, spoof, code execution
advisories | CVE-2004-0362
SHA-256 | d67c5051b25bd521627ed2f0b421e431d2c7a7bc79507cd2dd85cb4525447b2a
CA BrightStor Discovery Service Overflow
Posted Nov 26, 2009
Authored by H D Moore, patrick | Site metasploit.com

This Metasploit module exploits a vulnerability in the CA BrightStor Discovery Service. This vulnerability occurs when a large request is sent to UDP port 41524, triggering a stack overflow.

tags | exploit, overflow, udp
advisories | CVE-2005-0260
SHA-256 | cc02dcad9531e32e7473a4a7fa98929736e506792b9a193707c55a2b424bc463
Racer v0.5.3 beta 5 Buffer Overflow
Posted Nov 26, 2009
Authored by Trancek | Site metasploit.com

This Metasploit module exploits the Racer Car and Racing Simulator game versions v0.5.3 beta 5 and earlier. Both the client and server listen on UDP port 26000. By sending an overly long buffer we are able to execute arbitrary code remotely.

tags | exploit, arbitrary, udp
advisories | CVE-2007-4370
SHA-256 | eeec58a260df8c186168c51564c1648b4fb15be54f60f8be09a8ae6f007dc2e7
SafeNet SoftRemote IKE Service Buffer Overflow
Posted Nov 26, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a stack overflow in Safenet SoftRemote IKE IreIKE.exe service. When sending a specially crafted udp packet to port 62514 an attacker may be able to execute arbitrary code. This Metasploit module has been tested with Juniper NetScreen-Remote 10.8.0 (Build 20) using windows/meterpreter/reverse_ord_tcp payloads.

tags | exploit, remote, overflow, arbitrary, udp
systems | windows, juniper
advisories | CVE-2009-1943
SHA-256 | 18c6ae0b50708fc6657a65e8b4963c03ba50b609e2b731f5ddf563c3991ab11b
Mandriva Linux Security Advisory 2009-297
Posted Nov 17, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-297 - The ffmpeg lavf demuxer allows user-assisted attackers to cause a denial of service (application crash) via a crafted GIF file. FFmpeg 0.4.9, as used by MPlayer, allows context-dependent attackers to cause a denial of service (memory consumption) via unknown vectors, aka a Tcp/udp memory leak. Integer signedness error in the fourxm_read_header function in libavformat/4xm.c in FFmpeg before revision 16846 allows remote attackers to execute arbitrary code via a malformed 4X movie file with a large current_track value, which triggers a NULL pointer dereference. The updated packages fix this issue.

tags | advisory, remote, denial of service, arbitrary, udp, tcp, memory leak
systems | linux, mandriva
advisories | CVE-2008-3230, CVE-2008-4869, CVE-2009-0385
SHA-256 | 52cf9ea61bd4c6ecdc805d07ea7144e9a4e7ca015433a7ece41d5a0a0a789d34
Microsoft SQL Server Resolution Overflow
Posted Oct 30, 2009
Authored by H D Moore | Site metasploit.com

This is an exploit for the SQL Server 2000 resolution service buffer overflow. This overflow is triggered by sending a udp packet to port 1434 which starts with 0x04 and is followed by long string terminating with a colon and a number. This Metasploit module should work against any vulnerable SQL Server 2000 or MSDE install (pre-SP3).

tags | exploit, overflow, udp
advisories | CVE-2002-0649
SHA-256 | 7711b3551f65de8b3c1a470acec58e0e4ae8a9851dc880cfc289ef0ef106db00
Unreal Tournament 2004 Overflow
Posted Oct 27, 2009
Authored by onetwo

This is an exploit for the GameSpy secure query in the Unreal Engine. This exploit only requires one UDP packet, which can be both spoofed and sent to a broadcast address. Usually, the GameSpy query server listens on port 7787, but you can manually specify the port as well. The RunServer.sh script will automatically restart the server upon a crash, giving us the ability to bruteforce the service and exploit it multiple times.

tags | exploit, udp, spoof
advisories | CVE-2004-0608
SHA-256 | f450b169feb194e0e65157d07815ac70dd9253a75e0d229c069ff6dce045c81d
Nmap Port Scanner 5.00
Posted Jul 16, 2009
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Added SCTP port scanning support to Nmap. The Nmap Reference Guide has been translated to German by Open Source Press and Indonesian by Tedi Heriyanto. Fixed a display hanging problem on Mac OS X. Various other fixes and improvements have also been added.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 75dcebe4fd73cc91b26340d9f6b33b5a1036d22a84979d43cd127e46075a38f2
Page 12 of 37
Back1011121314Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close