what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 669 RSS Feed

Virus Files

Clam AntiVirus Toolkit 0.101.2
Posted Mar 27, 2019
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.101.2 is a patch release to address a handful of security related bugs.
tags | tool, virus
systems | unix
advisories | CVE-2019-1785, CVE-2019-1786, CVE-2019-1787, CVE-2019-1788, CVE-2019-1789, CVE-2019-1798
SHA-256 | 0a12ebdf6ff7a74c0bde2bdc2b55cae33449e6dd953ec90824a9e01291277634
Avast Anti-Virus Local Credential Disclosure
Posted Feb 10, 2019
Authored by Nathu Nandwani

Avast Anti-Virus versions prior to 19.1.2360 suffer from a local credential disclosure vulnerability.

tags | exploit, local, virus, info disclosure
advisories | CVE-2018-12572
SHA-256 | bd00c94a5b38b02a7aead2c9bbb8a31f08be2308a40962507aacebbb3671b1bd
Clam AntiVirus Toolkit 0.101.1
Posted Jan 7, 2019
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.101.1 is an urgent patch release to address an issue in 0.101.0 specifically for developers that depend on libclamav.
tags | tool, virus
systems | unix
SHA-256 | fa368fa9b2f57638696150c7d108b06dec284e8d8e3b8e702c784947c01fb806
Clam AntiVirus Toolkit 0.101.0
Posted Dec 4, 2018
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.101.0 is a feature release with an assortment of improvements that they authors have cooked up over the past 6 months.
tags | tool, virus
systems | unix
SHA-256 | f12a5ad86bc4e0bde6cad2d30c49c7daab184cba7ce631909434b5d9533a5ad2
Clam AntiVirus Toolkit 0.100.2
Posted Oct 5, 2018
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various updates. See changelog.
tags | tool, virus
systems | unix
SHA-256 | 4a2e4f0cd41e62adb5a713b4a1857c49145cd09a69957e6d946ecad575206dd6
Clam AntiVirus Toolkit 0.100.1
Posted Jul 9, 2018
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.100.1 is a hotfix release to patch a set of vulnerabilities.
tags | tool, virus
systems | unix
advisories | CVE-2017-16932, CVE-2018-0360, CVE-2018-0361
SHA-256 | 84e026655152247de7237184ee13003701c40be030dd68e0316111049f58a59f
Clam AntiVirus Toolkit 0.100.0
Posted Apr 12, 2018
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.100.0 is a feature release which includes many code submissions from the ClamAV community.
tags | tool, virus
systems | unix
SHA-256 | c5c5edaf75a3c53ac0f271148fd6447310bce53f448ec7e6205124a25918f65c
Clam AntiVirus Toolkit 0.99.4
Posted Mar 1, 2018
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Security patch release.
tags | tool, virus
systems | unix
SHA-256 | d72ac3273bde8d2e5e28ec9978373ee3ab4529fd868bc3fc4d2d2671228f2461
Clam AntiVirus Toolkit 0.99.3
Posted Jan 26, 2018
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Security patch release.
tags | tool, virus
systems | unix
SHA-256 | 00fa5292a6e00a3a4035b826267748965d5d2c4943d8ff417d740238263e8e84
Anti-Virus Privileged File Write
Posted Nov 15, 2017
Authored by Florian Bogner

Anti-Virus solutions are split into several different components (an unprivileged user mode part, a privileged user mode part and a kernel component). Logically the different systems talk to each other. By abusing NTFS directory junctions it is possible from the unprivileged user mode part ("the UI") to restore files from the virus quarantine with the permissions of the privileged user mode part ("Windows service"). This may results in a privileged file write vulnerability.

tags | exploit, kernel, virus
systems | windows
SHA-256 | 7e5e2eeec5863b5ec1f6f099ae65481e3ec78f2df7b81c96f35a7b5b269bbcd5
Vir.IT eXplorer Anti-Virus Privilege Escalation
Posted Nov 2, 2017
Authored by Parvez Anwar

Vir.IT eXplorer Anti-Virus suffers from a privilege escalation vulnerability.

tags | exploit, virus
advisories | CVE-2017-16237
SHA-256 | 5758a680a8b760819f59763fee8432040b4935fce44b576cf2c24ca742ce21f7
pyClamd 0.4.0
Posted Aug 28, 2017
Authored by Alexandre Norman | Site xael.org

pyClamd is a python interface to Clamd (Clamav daemon). By using pyClamd, you can add virus detection capabilities to your python software in an efficient and easy way. Instead of pyClamav which uses libclamav, pyClamd may be used by a closed source product.

Changes: The API for this new version is now object oriented. Useful classes are ClamdNetworkSocket and ClamdUnixSocket.
tags | tool, virus, python
systems | unix
SHA-256 | b3fe02a7507c7edb286076361e381395bd1bef413c6345c139976657bcad9e17
Kaspersky Anti-Virus File Server 8.0.3.297 XSS / CSRF / Code Execution
Posted Jun 29, 2017
Authored by Core Security Technologies, Maximiliano Vidal, Leandro Barragan | Site coresecurity.com

Kaspersky Anti-Virus for Linux File Server version 8.0.3.297 suffers from remote code execution, cross site request forgery, cross site scripting, security bypass, information disclosure, and path traversal vulnerabilities.

tags | exploit, remote, vulnerability, code execution, virus, xss, info disclosure, csrf
systems | linux
advisories | CVE-2017-9810, CVE-2017-9811, CVE-2017-9812, CVE-2017-9813
SHA-256 | 1011f2188afe2cfa015134b365c225eb892ed298b59a2beb4cc63a8e09cdc1b0
Kaspersky SSL Interception Differentiation
Posted Jan 3, 2017
Authored by Tavis Ormandy, Google Security Research

In order to inspect encrypted data streams using SSL/TLS, Kaspersky installs a WFP driver to intercept all outgoing HTTPS connections. They effectively proxy SSL connections, inserting their own certificate as a trusted authority in the system store and then replace all leaf certificates on-the-fly. This is why if you examine a certificate when using Kaspersky Antivirus, the issuer appears to be "Kaspersky Anti-Virus Personal Root". Kaspersky's certificate interception has previously resulted in serious vulnerabilities, but quick review finds many simple problems still exist. For example, the way leaf certificates are cached uses an extremely naive fingerprinting technique. Kaspersky cache recently generated certificates in memory in case the user agent initiates another connection. In order to do this, Kaspersky fetches the certificate chain and then checks if it's already generated a matching leaf certificate in the cache. If it has, it just grabs the existing certificate and private key and then reuses it for the new connection. The cache is a binary tree, and as new leaf certificates and keys are generated, they're inserted using the first 32 bits of MD5(serialNumber||issuer) as the key. If a match is found for a key, they just pull the previously generated certificate and key out of the binary tree and start using it to relay data to the user-agent. You don't have to be a cryptographer to understand a 32bit key is not enough to prevent brute-forcing a collision in seconds. In fact, producing a collision with any other certificate is trivial.

tags | exploit, web, root, vulnerability, virus
SHA-256 | 62a363de88e0143fb1b6e4fbc89e03980ce4d3bb71f50510388690356f2ef1c2
McAfee Virus Scan Enterprise For Linux Remote Code Execution
Posted Dec 14, 2016
Authored by Andrew Fasano

McAfee Virus Scan Enterprise for Linux suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution, virus
systems | linux
advisories | CVE-2016-8016, CVE-2016-8017, CVE-2016-8018, CVE-2016-8019, CVE-2016-8020, CVE-2016-8021, CVE-2016-8022, CVE-2016-8023, CVE-2016-8024, CVE-2016-8025
SHA-256 | 26d7834cf5815b1060880e6f39aced196e9baa8ba2abaefb8044358b1c90a16b
Tinycrypt.asm Training Ransomware Virus
Posted Sep 9, 2016
Authored by Mark Osborne

Tinycrypt.asm is a training ransomware virus that is fully configurable to your needs but it is designed to be very controllable. It was designed to be used with the PoShFoTo incident response toolkit.

tags | tool, encryption, virus
SHA-256 | d69c41d85e494c771d84d2ee2805586148307dc2162ea290443e61ae27b7d432
Barracuda Spam And Virus Firewall 5.1.3.007 Remote Root
Posted Jul 22, 2016
Authored by Russell Sanford | Site metasploit.com

This Metasploit module exploits a remote command execution vulnerability in the Barracuda Spam and Virus firewall firmware versions 5.1.3.007 and below by exploiting a vulnerability in the web administration interface. By sending a specially crafted request it's possible to inject system commands while escalating to root do to relaxed sudo configuration on the local machine.

tags | exploit, remote, web, local, root, virus
SHA-256 | 808ddc4f2e9d4a40b867ca92e98217e9170d718d92040b6e9e8b3c8f3b5a6144
Clam AntiVirus Toolkit 0.99.2
Posted May 4, 2016
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various bug fixes and updates.
tags | tool, virus
systems | unix
SHA-256 | 167bd6a13e05ece326b968fdb539b05c2ffcfef6018a274a10aeda85c2c0027a
Clam AntiVirus Toolkit 0.99.1
Posted Mar 3, 2016
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Added CustomXML as trigger for likely OOXML. Added patch to add show-progress option in freshclam. Various other improvements and fixes.
tags | tool, virus
systems | unix
SHA-256 | e144689122d3f91293808c82cbb06b7d3ac9eca7ae29564c5d148ffe7b25d58a
Comodo Anti-Virus GeekBuddy DLL Hijacking
Posted Feb 29, 2016
Authored by Greg Linares

The Comodo Anti-Virus GeekBuddy component suffers from a dll hijacking vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | 0ae11a3b5d1a8b5d4ad2898c2bb2c564fc813ee736345fafa943c80c22c0bf1c
pyClamd 0.3.17
Posted Feb 17, 2016
Authored by Alexandre Norman | Site xael.org

pyClamd is a python interface to Clamd (Clamav daemon). By using pyClamd, you can add virus detection capabilities to your python software in an efficient and easy way. Instead of pyClamav which uses libclamav, pyClamd may be used by a closed source product.

Changes: Various updates.
tags | tool, virus, python
systems | unix
SHA-256 | 9921a582c45baa34dabb357c548c5ed331b9a39334881b3a784b593680b07ba0
Clam AntiVirus Toolkit 0.99
Posted Dec 2, 2015
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Fixed clamdscan segfault when using stream(stdin) input. Fix added for openssl build with specific openssl location. Various other improvements and fixes.
tags | tool, virus
systems | unix
SHA-256 | d2792c8cfadd685fffc40b2199679628815df031fd3149ccf961649fc8787ea9
pyClamd 0.3.16
Posted Nov 4, 2015
Authored by Alexandre Norman | Site xael.org

pyClamd is a python interface to Clamd (Clamav daemon). By using pyClamd, you can add virus detection capabilities to your python software in an efficient and easy way. Instead of pyClamav which uses libclamav, pyClamd may be used by a closed source product.

Changes: This version is compatible with python 3 (tested with 3.4.3) and python 2 (tested 2.7.3). The API for this new version is now object oriented. Useful classes are ClamdNetworkSocket and ClamdUnixSocket.
tags | tool, virus, python
systems | unix
SHA-256 | 75b14da0889ae1ac5b01caf8b302bd7818ea4819dce8a42f776d3190c4e57cfc
Kaspersky Anti-Virus 15.0.1.415 Unsalted Hash
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

The SySS GmbH found out that the administrator password for protecting different functions of the Kaspersky Anti-Virus software, like managing backups or stopping protection services, is stored as raw, unsalted MD5 hash value in the Windows registry.

tags | exploit, registry, virus
systems | windows
SHA-256 | ea3ba68c2445280d74bd945ec27706a66dc51e94a333bf175519fd2093dc8a5e
Kaspersky Anti-Virus 15.0.1.415 Authentication Bypass
Posted Oct 1, 2015
Authored by Matthias Deeg, Sven Freund | Site syss.de

By analyzing the password-based authentication for unloading the Kaspersky Anti-Virus protection, the SySS GmbH found out, that the password comparison is done within the process avp.exe (actually within the used module shell_service.dll), which runs or can be run in the context of the current Windows user, who can also be a standard, limited user. This fact allows a further analysis and the manipulation of the password comparison during runtime without administrative privileges, as every user is able to debug and manipulate the processes running with her user privileges. In order to bypass the password-based authentication to deactivate the protection of Kaspersky Anti-Virus in an unauthorized manner, an attacker only has to patch this password comparison, so that it always returns true, for example by comparing the correct unload password with itself or by modifying the program control flow.

tags | advisory, virus
systems | windows
SHA-256 | 554441351ca1092de802550ffa43352381d6c7482cd5373295ac4d9310a088aa
Page 3 of 27
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close