Packetstorm Last 10 Files

  1. glsa-200901-13.txt – Gentoo Linux Security Advisory GLSA 200901-13 – Multiple vulnerabilities have been discovered in Pidgin, allowing for remote arbitrary code execution, denial of service and service spoofing. Versions less than 2.5.1 are affected.
  2. moinmoin-xss.txt – The MoinMoin Wiki engine suffers from a cross site scripting vulnerability.
  3. SSRT080144.txt – HP Security Bulletin – Potential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM). These vulnerabilities could be exploited remotely to allow execution of arbitrary code.
  4. secunia-opensg.txt – Secunia Research has discovered a vulnerability in OpenSG, which can be exploited by malicious people to compromise an application using the library. The vulnerability is caused due to a boundary error within the HDRImageFileType::checkHDR() function in Source/System/Image/ OSGHDRImageFileType.cpp, which can be exploited to cause a stack-based buffer overflow by e.g. tricking a user into opening a specially crafted Radiance RGBE (*.hdr) file. Successful exploitation allows execution of arbitrary code.
  5. secunia-easyhdr.txt – Secunia Research has discovered a vulnerability in EasyHDR Pro, which can be exploited by malicious people to compromise a user’s system. The vulnerability is caused due to a boundary error when reading Radiance RGBE (*.hdr) files. This can be exploited to cause a stack-based buffer overflow by e.g. tricking a user into opening a specially crafted Radiance RGBE file. Successful exploitation allows execution of arbitrary code.
  6. secunia-tmnscfirewall.txt – Secunia Research has discovered a vulnerability in Trend Micro Network Security Component (NSC) modules as bundled with various products. This can be exploited by malicious, local users to manipulate firewall settings regardless of configured security settings. Trend Micro Internet Security includes a management interface for users to configure e.g. the firewall settings. To prevent any user from changing the settings, password restriction can be enabled. However, the password check is implemented in the configuration GUI and not in the Trend Micro Personal Firewall service (TmPfw.exe). This can be exploited to manipulate the firewall settings regardless of whether password restriction is enabled by sending specially crafted packets to the service listening on port 40000/TCP.
  7. secunia-tmnsc.txt – Secunia Research has discovered vulnerabilities in Trend Micro Network Security Component (NSC) modules as bundled with various products. These can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.
  8. bf2.tar.gz – Browser Fuzzer 2 (bf2) is a comprehensive web browser fuzzer that fuzzes CSS, DOM, HTML and JavaScript.
  9. dodoquizscript-lfi.txt – Dodo’s Quiz Script version 1.1 suffers from a local file inclusion vulnerability in dodosquiz.php.
  10. openAcunetix.zip – openAcunetic is an open source java-based web application vulnerability scanner.


Packetstorm Tools

  1. bf2.tar.gz – Browser Fuzzer 2 (bf2) is a comprehensive web browser fuzzer that fuzzes CSS, DOM, HTML and JavaScript.
  2. openAcunetix.zip – openAcunetic is an open source java-based web application vulnerability scanner.
  3. afick-2.13-1.tgz – afick is another file integrity checker, designed to be fast and fully portable between Unix and Windows platforms. It works by first creating a database that represents a snapshot of the most essential parts of your computer system. Then a user can run the script to discover all modifications made since the snapshot was taken (i.e. files added, changed, or removed). The configuration syntax is very close to that of aide or tripwire, and a graphical interface is provided.
  4. sipwitch-0.3.9.tar.gz – GNU SIP Witch is a pure SIP-based office telephone call server that supports generic phone system features like call forwarding, hunt groups and call distribution, call coverage and ring groups, holding, and call transfer, as well as offering SIP specific capabilities such as presence and messaging. It supports secure telephone extensions for making calls over the Internet, and intercept/decrypt-free peer-to-peer audio and video extensions. It is not a SIP proxy, a multi-protocol telephone server, or an IP-PBX, and does not try to emulate Asterisk, FreeSWITCH, or Yate.
  5. rsbac-common-2.6-1.4.0.tar.bz2 – Rule Set Based Access Control (RSBAC) is an open source security extension for current Linux kernels. It is based on the Generalized Framework for Access Control (GFAC) and provides a flexible system of access control implemented with the help of a kernel patch. All security relevant system calls are extended by security enforcement code. This code calls the central decision component, which in turn calls all active decision modules and generates a combined decision. This decision is then enforced by the system call extensions. This version is for the 2.6 kernel. Added VUM (Virtual User Management) support. OTP support for UM. Converted the common code to 2.6 only.
  6. rsbac-common-2.4-1.4.0.tar.bz2 – Rule Set Based Access Control (RSBAC) is an open source security extension for current Linux kernels. It is based on the Generalized Framework for Access Control (GFAC) and provides a flexible system of access control implemented with the help of a kernel patch. All security relevant system calls are extended by security enforcement code. This code calls the central decision component, which in turn calls all active decision modules and generates a combined decision. This decision is then enforced by the system call extensions. This version is for the 2.4 kernel.
  7. mtsshbrute.py.txt – Simple multithreaded SSH brute forcing utility written in Python using paramiko.
  8. WinFail2Ban_0.2.zip – WinFail2Ban is an open source intrusion protection system that scans log files, looks for SQL failed logins, and analyzes the event viewer banning IPs as needed. This is a port of Fail2Ban from Linux to Windows.
  9. wtmpclean-0.6.5.tar.bz2 – wtmpClean is a tool for Unix which clears a given user from the wtmp database.
  10. fwknop-1.9.10.tar.gz – fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.


Packetstorm Exploits

  1. moinmoin-xss.txt – The MoinMoin Wiki engine suffers from a cross site scripting vulnerability.
  2. dodoquizscript-lfi.txt – Dodo’s Quiz Script version 1.1 suffers from a local file inclusion vulnerability in dodosquiz.php.
  3. oc4j-traversal.txt – The Oracle Containers For Java (OC4J) in the Oracle Application Server 10g suffers from a directory traversal vulnerability.
  4. msbluetooth-traversal.txt – A directory traversal vulnerability exists in the OBEX FTP service in the Microsoft Bluetooth stack as implemented in Windows Mobile 5.0 / 6 devices.
  5. cybershade-rfi.txt – Cybershade CMS suffers from a remote file inclusion vulnerability.
  6. joomlawaticket-sql.txt – Joomla com_waticketsystem blind remote SQL injection exploit.
  7. DSECRG-09-004.txt – The AXIS 70U Network Document Server suffers from privilege escalation and cross site scripting vulnerabilities.
  8. phpads20-bypassxss.txt – PHPAds version 2.0 suffers from administrative bypass and cross site scripting vulnerabilities.
  9. rcblog-bypass.txt – RCBlog version 1.03 suffers from a remote authentication bypass vulnerability.
  10. ajauctionprooopd-sql.txt – AJAuctionPro OOPD version 2.3 suffers from a remote SQL injection vulnerability.


Securiteam Exploits

  1. Openfire Multiple Vulnerabilities – Openfire is a real time collaboration (RTC) server licensed under the Open Source GPL. It uses the widely adopted open protocol for instant messaging XMPP, also called Jabber. Multiple cross-site s…
  2. Java Runtime UTF-8 Decoder Smuggling Vector – On July 15 OuTian reported a vulnerability in Apache Tomcat[2] whereby overwide byte sequences in utf-8 could bypass both Apache Tomcat access control restrictions as well as path decoding logic.
  3. Netgear WG102 Leaks SNMP Write Password with Read Access – Netgear WG102 offers the the typical SNMP write & SNMP read community password ‘protection’. SNMPv2 is already known for weak security, yet NETGEAR goes one step further, the SNMP write community (…
  4. Qemu and KVM VNC Server Remote DoS – The VNC server of Qemu and KVM virtualization solutions are vulnerable to a remote DoS, when specially crafted packets are received by the host VNC server causing an infinite loop.
  5. WiFi Router COMTREND Multiple Vulnerabilities – The COMTREND CT-536 is an 802.11g (54Mbps) wireless and wired Local Area Network (WLAN) ADSL router. Four 10/100 Base-T Ethernet and single USB ports provide wired LAN connectivity with an integrat…
  6. Browser Fuzzer -Make your website safer. Use external penetration testing service. First report ready in one hour!
  7. FSpy – Linux Filesystem Activity Monitoring –Make your website safer. Use external penetration testing service. First report ready in one hour!
  8. telnetrecon – Telnet Recon -Make your website safer. Use external penetration testing service. First report ready in one hour!
  9. Zerowine Sandbox -Make your website safer. Use external penetration testing service. First report ready in one hour!
  10. JPEG Fuzzer -Make your website safer. Use external penetration testing service. First report ready in one hour!


Src: Darknet

Explore More

Hackers launch phishing attack on Facebook users

We have been written many articles about phishing attack on Websites but Now, Hackers launched an attack on Facebook’s 200 million users on Thursday, successfully gathering passwords from some of

Make your own Hardend Internet Firewall

Make your own “Hardend Internet Firewall” using that forgotton PC in your basement. Yes.. You know the PC I am talking about. We all have them. Remember that $3000 Pentium

Google, the energy saver! Energy efficiency of Google products

n a wired finding by a Harvard researcher, Google search generates 7 grams of carbon dioxide (CO2), slightly less than half as much CO2 as boiling a kettle for a