exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2004-11-02

everscan-0.8.2.tgz
Posted Nov 2, 2004
Authored by TheFinn | Site ghettoshell.net

Everscan is a daemonized network scanner that randomly scans at a very slow pace for machines and stores the data to a database. It comes with a client to query for finds.

tags | tool, scanner
systems | unix
SHA-256 | 77bd223cdf7333b925f764a701f80e35dc8875cc4c4e2daf460c38f450af3231
SecondOrderCodeInjection.pdf
Posted Nov 2, 2004
Authored by Gunter Ollmann | Site nextgenss.com

Whitepaper discussing how injection of data can later be used to carry out an attack at a different point in time.

tags | paper
SHA-256 | 382baf0d9e247ca98e6e8644e2f15a095fb8b043e6c0d2995b5f0c01175b6c68
Secunia Security Advisory 13031
Posted Nov 2, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in haserl, which can be exploited by malicious people to manipulate critical environment variables. haserl executes shell scripts embedded in HTML documents using a cgi wrapper and sets all input parameters as environment variables. This could be exploited to cause certain programs and utilities to behave unexpectedly and potentially be exploited to execute arbitrary system commands. The vulnerability has been reported in version 0.5.1. Other versions may also be affected.

tags | advisory, arbitrary, shell, cgi
SHA-256 | 45cb74d7716992e98fe6859da3e2b789a39b55b01feabba99a99e3f999f80e88
Secunia Security Advisory 13047
Posted Nov 2, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been discovered in Safari, which can be exploited by malicious people to trick users into visiting a malicious website by obfuscating URLs.

tags | advisory
SHA-256 | 65a93c2c41fea452cf3a867440ca6731f3db5de30cf6ec5961e685dfac53deb3
57606.html
Posted Nov 2, 2004
Site sunsolve.sun.com

Sun Security Advisory - Buffer overflow vulnerabilities in the Sun Java System Web Proxy Server may allow a remote unprivileged user to crash either the Web Proxy Server or the Admin Server (of the Web Proxy Server) or execute arbitrary code with the privileges of the respective server processes.

tags | advisory, java, remote, web, overflow, arbitrary, vulnerability
SHA-256 | acd876ad54be3275bf34d9450eb66d713c98d9389c9f88c2f6b4d609924c4302
Samhain File Integrity Checker
Posted Nov 2, 2004
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Bug fixes.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 05312555cc4c68147451de805a5250d08167f2b1aae794dee35596ef849d08db
Beltane Web-Based Management For Samhain
Posted Nov 2, 2004
Site la-samhna.de

Beltane is a web-based central management console for the Samhain file integrity / intrusion detection system. It enables the administrator to browse client messages, acknowledge them, and update centrally stored file signature databases. Beltane requires a Samhain (version 1.6.0 or higher) client/server installation, with file signature databases stored on the central server, and logging to a SQL database enabled.

Changes: Fixed processing of suidcheck/kernel updates.
tags | tool, web, intrusion detection
systems | unix
SHA-256 | 9e23cf09345884289736d5006623bd289878d7fbaabb4ae5ea53d4a087f4d6ae
mvc-0.8.9.tar.gz
Posted Nov 2, 2004
Authored by Merlin | Site turbolinux.com.cn

MVC is a text mode v4l video capture program that features motion detection. It is very small and easy to use, and could be used to monitor and record the people that enter your room.

Changes: Bug fix release.
systems | linux
SHA-256 | df690515c2fbbb14ec032c01aeb6dbe5854775eb74cef34e6317224f61ebdb6a
Secunia Security Advisory 13040
Posted Nov 2, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Caudium 1.x, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 71ea16a19e18c0324b4eb2a840c6d616edab70e3d85f6de4e3e85a0662ff9921
qwik-smtpd.txt
Posted Nov 2, 2004
Authored by Dark Eagle | Site unl0ck.info

Unl0ck Team Security Advisory - qwik-smtpd is susceptible to a format string vulnerability.

tags | advisory
SHA-256 | 418658e48947300661cbd1ad921e3dc07c0dad1325ddccede292af4e45bf9c27
cccitftp-adv.txt
Posted Nov 2, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Chesapeake TFTP server version 1.0 is susceptible to a classic directory traversal attack that allows an attacker to upload and download files anywhere on the disk. This server is also susceptible to a denial of service flaw.

tags | exploit, denial of service
SHA-256 | 5e7197c0ed578f8e2b63d7bbd3834572042a0a94802880af3cd57426c42ea545
dsa-580.txt
Posted Nov 2, 2004
Site debian.org

Debian Security Advisory 580-1 - Faheem Mitha noticed that the iptables command, an administration tool for IPv4 packet filtering and NAT, did not always load the required modules on it own as it was supposed to. This could lead to firewall rules not being loaded on system startup. This caused a failure in connection with rules provided by lokkit at least.

tags | advisory
systems | linux, debian
advisories | CVE-2004-0986
SHA-256 | 9c4a77395c5077c790355fab68e5345bb659c87293cc553f354d21e32ec95f34
dsa-579.txt
Posted Nov 2, 2004
Site debian.org

Debian Security Advisory 579-1 - A buffer overflow vulnerability has been discovered in the wv library, used for converting and previewing word documents. On exploitation an attacker could execute arbitrary code with the privileges of the user running the vulnerable application.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0645
SHA-256 | 69c769d46131fc44b4ecba2d68dcb975581f4cf2b5cf88380614ce8970ceec6c
Gentoo Linux Security Advisory 200411-2
Posted Nov 2, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200411-02 - Cherokee contains a format string vulnerability that could lead to denial of service or the execution of arbitary code.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 71fd8bfc14169f8a7ca1ff18284d2f1c6b3837a6556da7b79fedd7043d7c14cb
mp-ldu.txt
Posted Nov 2, 2004
Site maxpatrol.com

MaxPatrol Advisory - Land Down Under version 701 suffers from multiple SQL injection vulnerabilities and a path disclosure flaw.

tags | exploit, vulnerability, sql injection
SHA-256 | f317a72ee5898739380ce812285573c9e2c582c2a35d3192ddd0beee0f9445e2
Ad20041026EN.txt
Posted Nov 2, 2004
Authored by Sowhat | Site secway.org

XDICT 2002 through 2005 all suffer from a buffer overrun vulnerability when attempting to examine a word for translation.

tags | advisory, overflow
SHA-256 | 5dbe9bbe636101bf3511f4a4133795ec15b27f6ee4b0120aec355af6a8c2814a
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close