exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2022-07-05

OpenSSL Toolkit 3.0.5
Posted Jul 5, 2022
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

Changes: The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. An AES OCB mode issue was also addressed.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2022-2097, CVE-2022-2274
SHA-256 | aa7d8d9bef71ad6525c55ba11e5f4397889ce49c2c9349dcea6d3e4f0b024a7a
OpenSSL Toolkit 1.1.1q
Posted Jul 5, 2022
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Fixed AES OCB failure to encrypt some bytes on 32-bit x86 platforms.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2022-2097
SHA-256 | d7939ce614029cdff0b6c20f0e2e5703158a489a72b2507b8bd51bf8c8fd10ca
TripleCross Linux eBPF Rootkit
Posted Jul 5, 2022
Authored by Marcos S. Bajo | Site github.com

TripleCross is a Linux eBPF rootkit that demonstrates the offensive capabilities of the eBPF technology. TripleCross is inspired by previous implant designs in this area, notably the works of Jeff Dileo at DEFCON 271, Pat Hogan at DEFCON 292, Guillaume Fournier and Sylvain Afchain also at DEFCON 293, and Kris NĂ³va's Boopkit4. The authors reuse and extend some of the techniques pioneered by these previous explorations of the offensive capabilities of eBPF technology.

tags | tool, rootkit
systems | linux, unix
SHA-256 | efa4bb512562aea95bee50fc8810a3a5b1b7f5e063254ef058a940ae82908a4e
Ubuntu Security Notice USN-5479-2
Posted Jul 5, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5479-2 - USN-5479-1 fixed vulnerabilities in PHP. This update provides the corresponding updates for Ubuntu 16.04 ESM. Charles Fol discovered that PHP incorrectly handled initializing certain arrays when handling the pg_query_params function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. Charles Fol discovered that PHP incorrectly handled passwords in mysqlnd. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, php, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-31625, CVE-2022-31626
SHA-256 | aa2ecc6d33290de62a187d79e29fabd47aae5f43ed95f14174febf9e0069a0cc
Ransom Lockbit 3.0 MVID-2022-0621 Code Execution
Posted Jul 5, 2022
Authored by malvuln | Site malvuln.com

Lockbit version 3.0 ransomware looks for and executes DLLs in its current directory. Therefore, we can hijack a DLL, in this case "RstrtMgr.dll", execute our own code, and terminate the malware pre-encryption. The exploit DLL checks if the current directory is "C:\Windows\System32" and if not we grab our process ID and terminate. All basic tests were conducted successfully in a virtual machine environment.

tags | exploit
systems | windows
SHA-256 | a8a36c8b61552ab9f3cad6eb0046a944604dace1c03fa5782e607d1933f5f017
C Language Reverse Shell Generator
Posted Jul 5, 2022
Authored by Raed Ahsan

This is a C language reverse shell generator that is written in Python.

tags | tool, shell, rootkit, python
systems | unix
SHA-256 | 5dd358c97fb9c1f37b759fb43edddae386016d7945cc7d063e37b7e28f9e337f
Advanced Testimonials Manager 5.6 SQL Injection
Posted Jul 5, 2022
Authored by indoushka

Advanced Testimonials Manager version 5.6 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | 57b51279e3413d9571cc34a4396cfeb4bfa5fe8055195099f868ecc8deb718b4
Windows Defender Remote Credential Guard Authentication Relay Privilege Escalation
Posted Jul 5, 2022
Authored by James Forshaw, Google Security Research

The handling of Windows Defender Remote Credential Guard credentials is vulnerable to authentication relay attacks leading to elevation of privilege or authentication bypass.

tags | exploit, remote
systems | windows
advisories | CVE-2022-30150
SHA-256 | 59d20260a71bd3953d7c62c227f9a18519548cd6196f851a5c6ffb7ee4def447
OpenSSL Security Advisory 20220705
Posted Jul 5, 2022
Site openssl.org

OpenSSL Security Advisory 20220705 - The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. Other issues were also addressed.

tags | advisory, remote, code execution
advisories | CVE-2022-2097, CVE-2022-2274
SHA-256 | 77cb83743e1a820453bd06ea0f03f1f8f2401440b4f893084cdc8d178540f4c6
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close