exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 898 RSS Feed

UDP Files

Linux Kernel UDP Fragmentation Offset (UFO) Privilege Escalation
Posted Aug 3, 2018
Authored by h00die, Brendan Coles, Andrey Konovalov | Site metasploit.com

This Metasploit module attempts to gain root privileges on Linux systems by abusing UDP Fragmentation Offload (UFO). This exploit targets only systems using Ubuntu (Trusty / Xenial) kernels 4.4.0-21 <= 4.4.0-89 and 4.8.0-34 <= 4.8.0-58, including Linux distros based on Ubuntu, such as Linux Mint. The target system must have unprivileged user namespaces enabled and SMAP disabled. Bypasses for SMEP and KASLR are included. Failed exploitation may crash the kernel. This Metasploit module has been tested successfully on various Ubuntu and Linux Mint systems, including: Ubuntu 14.04.5 4.4.0-31-generic x64 Desktop; Ubuntu 16.04 4.8.0-53-generic; Linux Mint 17.3 4.4.0-89-generic; Linux Mint 18 4.8.0-58-generic

tags | exploit, kernel, root, udp
systems | linux, ubuntu
advisories | CVE-2017-1000112
SHA-256 | f3e398dc7268af675856d83dae02dec9fd8bde412098486a7565fb7cdd8541e2
Malbait TCP/UDP Honeypot
Posted Jun 20, 2018
Authored by Batch McNulty | Site github.com

Malbait is a honeypot written in perl. It creates fake servers and supports both TCP and UDP protocols, either singly or in combination. It outputs in CSV format as well as giving more detailed text reports. You can serve fake Telnet, FTP, SMTP, POP3, HTTP, TR-69, IMAP, asciitime, systat and echo servers, as well as serving blank or random output.

tags | tool, web, udp, perl, tcp, imap, protocol, intrusion detection
systems | unix
SHA-256 | b2a5e5f4099d997913c7d6ba4a2ddc6d239ed821741525eeaddd41a93f11d30e
GNUnet P2P Framework 0.11.0pre66
Posted Jun 6, 2018
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This is a pre-release to assist developers and downstream packagers to test the package before the final release after four years of development.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 07ed1e456c0cc982fe4c6d335eb2fd41820eb24dcf1c9abc93dad868aa72edbf
Reptile LKM Rootkit
Posted May 27, 2018
Authored by mempodippy

Reptile is a Linux kernel module rootkit that hides files, processes, etc. It implements ICMP/UDP/TCP port-knocking backdoors, supports kernels 2.6.x/3.x/4.x, and more.

tags | advisory, tool, kernel, udp, tcp
systems | linux
SHA-256 | 99e0edaf74881cdfe7970d9ed6e4ee516ba2cb18b943fe179ff968d505ae9d25
ASUS infosvr Authentication Bypass Command Execution
Posted Apr 21, 2018
Authored by jduck, Friedrich Postelstorfer | Site metasploit.com

This Metasploit module exploits an authentication bypass vulnerability in the infosvr service running on UDP port 9999 on various ASUS routers to execute arbitrary commands as root. This Metasploit module launches the BusyBox Telnet daemon on the port specified in the TelnetPort option to gain an interactive remote shell. This Metasploit module was tested successfully on an ASUS RT-N12E with firmware version 2.0.0.35. Numerous ASUS models are reportedly affected, but untested.

tags | exploit, remote, arbitrary, shell, root, udp, bypass
advisories | CVE-2014-9583
SHA-256 | 0fd9b3969b4bf0e960fb66268aea32b78e442d90a8d93e78895e7611291a8f43
Nmap Port Scanner 7.70
Posted Mar 21, 2018
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Integrated 728 service/version detection fingerprints. Integrated 667 IPv4 OS fingerprint submissions. Integrated 33 IPv6 OS fingerprint submissions. Added 9 NSE scripts. Various other updates and fixes.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 78aafb025e3d93f58a61b9e3956371e2e8829b26f8edbd5ae14641076d5ce1bd
Red Hat Security Advisory 2018-0479-01
Posted Mar 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0479-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: artemis/hornetq: memory exhaustion via UDP and JGroups discovery.

tags | advisory, java, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12196, CVE-2017-15089, CVE-2017-15095, CVE-2017-17485, CVE-2017-7561, CVE-2018-1048, CVE-2018-5968
SHA-256 | f00218c15f5f0bedbbf7e7de0a4bc8451983f2d29d9f7f83dc0bc523929708de
Red Hat Security Advisory 2018-0480-01
Posted Mar 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0480-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: artemis/hornetq: memory exhaustion via UDP and JGroups discovery.

tags | advisory, java, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12196, CVE-2017-15089, CVE-2017-15095, CVE-2017-17485, CVE-2017-7561, CVE-2018-1048, CVE-2018-5968
SHA-256 | 6ab28d8e1ef2c4ab22539cf7421f524c63213caa39e76c2f6d8ef379a1620448
Red Hat Security Advisory 2018-0478-01
Posted Mar 12, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0478-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0, and includes bug fixes and enhancements. Security Fix: artemis/hornetq: memory exhaustion via UDP and JGroups discovery.

tags | advisory, java, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12196, CVE-2017-15089, CVE-2017-15095, CVE-2017-17485, CVE-2017-7561, CVE-2018-1048, CVE-2018-5968
SHA-256 | 2a3d0ec0724016ad7429c5155f0bd90dba630372559e660625b6f31a48c6b7ee
Ubuntu Security Notice USN-3588-1
Posted Mar 5, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3588-1 - Daniel Shapira discovered an integer overflow issue in Memcached. A remote attacker could use this to cause a denial of service. It was discovered that Memcached listened to UDP by default. A remote attacker could use this as part of a distributed denial of service attack.

tags | advisory, remote, denial of service, overflow, udp
systems | linux, ubuntu
advisories | CVE-2017-9951, CVE-2018-1000115
SHA-256 | e5074075234b29293847972a0ab54458d79197401d9818e6ef4f2af4c3625ac9
AsusWRT LAN Unauthenticated Remote Code Execution
Posted Feb 23, 2018
Authored by Pedro Ribeiro | Site metasploit.com

The HTTP server in AsusWRT has a flaw where it allows an unauthenticated client to perform a POST in certain cases. This can be combined with another vulnerability in the VPN configuration upload routine that sets NVRAM configuration variables directly from the POST request to enable a special command mode. This command mode can then be abused by sending a UDP packet to infosvr, which is running on port UDP 9999 to directly execute commands as root. This exploit leverages that to start telnetd in a random port, and then connects to it. It has been tested with the RT-AC68U running AsusWRT Version 3.0.0.4.380.7743.

tags | exploit, web, root, udp
advisories | CVE-2018-5999, CVE-2018-6000
SHA-256 | 6da7c92100a89101fa69018aa3816aa9505957ebeb1384b2e303db3bf235ef0c
Red Hat Security Advisory 2018-0275-01
Posted Feb 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0275-01 - The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services Elastic Compute Cloud. With this update, the jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.19. Security Fix: It was found that when Artemis and HornetQ are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

tags | advisory, web, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12617, CVE-2018-1041
SHA-256 | 0b6591294016cd36d2f3ab83651a5348da0cd13f5c4199ff79a451daa7674878
Red Hat Security Advisory 2018-0270-01
Posted Feb 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0270-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.18, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when Artemis and HornetQ are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

tags | advisory, java, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12617, CVE-2018-1041
SHA-256 | 55f6e618c39ded36286188ab30f1ce084d3cde4625686571fd4f7c2360c498c1
Red Hat Security Advisory 2018-0271-01
Posted Feb 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0271-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.18, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when Artemis and HornetQ are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

tags | advisory, java, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12617, CVE-2018-1041
SHA-256 | 64dad27b4be16f54f1b1469d65627e74e595dde876b807bbb780c814da98546d
Red Hat Security Advisory 2018-0268-01
Posted Feb 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0268-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.18, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when Artemis and HornetQ are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

tags | advisory, java, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12617, CVE-2018-1041
SHA-256 | f715120595ee79831f6b7a47a44e3de317657aa6467cb89a1c791dad3262cf06
Red Hat Security Advisory 2018-0269-01
Posted Feb 5, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0269-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.18, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when Artemis and HornetQ are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.

tags | advisory, java, udp
systems | linux, redhat
advisories | CVE-2017-12174, CVE-2017-12617, CVE-2018-1041
SHA-256 | f5802dffb21f36902f8c60f225cbce9be3a8311276de9a89fe98ffd3e79c8efc
ZyXEL P-660HW UDP Denial Of Service
Posted Jan 12, 2018
Authored by Hosein Askari

ZyXEL P-660HW suffers from a UDP fragmentation denial of service vulnerability.

tags | exploit, denial of service, udp
advisories | CVE-2018-5330
SHA-256 | 3e6afd92f56224f00f5636f2eafc877e4a6d54d52ead421fcfe460c731f69208
Red Hat Security Advisory 2017-3399-01
Posted Dec 7, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3399-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is a security update for log4j package in Red Hat JBoss Enterprise Application Platform 5.2.0. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, java, remote, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2017-5645
SHA-256 | 5f7c290255283ca8558f9e080e48b8c3b9da33e398b2eadd8011345eb5fc9e44
Red Hat Security Advisory 2017-3400-01
Posted Dec 7, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3400-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is a security update for log4j package in Red Hat JBoss Enterprise Application Platform 5.2.0. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, java, remote, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2017-5645
SHA-256 | 5ea1cec9f6933eab9187ac254d93d4f4e639613ce51a4f20d85a8723b379a92a
Red Hat Security Advisory 2017-2888-01
Posted Oct 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2888-01 - Red Hat JBoss BRMS is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This release of Red Hat JBoss BRMS 6.4.6 serves as a replacement for Red Hat JBoss BRMS 6.4.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, remote, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2017-5645, CVE-2017-7957
SHA-256 | 3868ecc1e90ce4272d7616c38753626b0c309d2d00f48fc2957ac96090c42f3b
Red Hat Security Advisory 2017-2809-01
Posted Sep 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2809-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, java, remote, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2014-9970, CVE-2015-6644, CVE-2017-2582, CVE-2017-5645, CVE-2017-7536
SHA-256 | 2cd12b03d2f33b5eca8602b894a216c2a22849b1ada1361fa1119aa29110e876
Red Hat Security Advisory 2017-2808-01
Posted Sep 27, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2808-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, java, remote, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2014-9970, CVE-2015-6644, CVE-2017-2582, CVE-2017-5645, CVE-2017-7536
SHA-256 | f6590a11f2604542166e3cc7b6db6117e23303732c6aef136befc45deb5384eb
Red Hat Security Advisory 2017-2810-01
Posted Sep 26, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2810-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, java, remote, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2014-9970, CVE-2015-6644, CVE-2017-2582, CVE-2017-5645, CVE-2017-7536
SHA-256 | 188d12c115cdf70acf53a8c6c015857d0f7f729f6e285cf3d06172bf9b1241d9
Red Hat Security Advisory 2017-2638-01
Posted Sep 6, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2638-01 - The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services Elastic Compute Cloud. With this update, the jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.17. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, remote, web, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2017-5645, CVE-2017-5664, CVE-2017-7525
SHA-256 | 148f1b5b157bb85b98e7fc15fbd63bb479cc20446692ce26b0423ee096234e56
Red Hat Security Advisory 2017-2637-01
Posted Sep 6, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2637-01 - Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.16, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix: It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.

tags | advisory, java, remote, arbitrary, udp, tcp
systems | linux, redhat
advisories | CVE-2017-5645, CVE-2017-5664, CVE-2017-7525
SHA-256 | 34b7987ca7a0081dd32bf5d091ad597a3a30a88a1adc46d70b82c05b55ec0b73
Page 3 of 36
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close