News

recent

Hack Tools/Exploits

Hack Tools/Exploits


Packetstorm Last 10 Files

  1. Horde Groupware 5.2.10 Cross Site Request Forgery - Horde Groupware version 5.2.10 suffers from a cross site request forgery vulnerability.
  2. Adobe Premiere Clip 1.1.1 Filter Bypass - Adobe Premiere Clip version 1.1.1 suffers from a filter bypass vulnerability.
  3. Red Hat Security Advisory 2015-2068-01 - Red Hat Security Advisory 2015-2068-01 - Network Security Services is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime provides platform independence for non-GUI operating system facilities. A use-after-poison flaw and a heap-based buffer overflow flaw were found in the way NSS parsed certain ASN.1 structures. An attacker could use these flaws to cause NSS to crash or execute arbitrary code with the permissions of the user running an application compiled against the NSS library.
  4. Ubuntu Security Notice USN-2814-1 - Ubuntu Security Notice 2814-1 - It was discovered that the NVIDIA graphics drivers incorrectly sanitized user mode inputs. A local attacker could use this issue to possibly gain root privileges.
  5. Red Hat Security Advisory 2015-2077-01 - Red Hat Security Advisory 2015-2077-01 - PostgreSQL is an advanced object-relational database management system. A memory leak error was discovered in the crypt() function of the pgCrypto extension. An authenticated attacker could possibly use this flaw to disclose a limited amount of the server memory. A stack overflow flaw was discovered in the way the PostgreSQL core server processed certain JSON or JSONB input. An authenticated attacker could possibly use this flaw to crash the server backend by sending specially crafted JSON or JSONB input.
  6. Red Hat Security Advisory 2015-2083-01 - Red Hat Security Advisory 2015-2083-01 - PostgreSQL is an advanced object-relational database management system. A memory leak error was discovered in the crypt() function of the pgCrypto extension. An authenticated attacker could possibly use this flaw to disclose a limited amount of the server memory. A stack overflow flaw was discovered in the way the PostgreSQL core server processed certain JSON or JSONB input. An authenticated attacker could possibly use this flaw to crash the server backend by sending specially crafted JSON or JSONB input.
  7. Red Hat Security Advisory 2015-2081-01 - Red Hat Security Advisory 2015-2081-01 - PostgreSQL is an advanced object-relational database management system. A memory leak error was discovered in the crypt() function of the pgCrypto extension. An authenticated attacker could possibly use this flaw to disclose a limited amount of the server memory. All PostgreSQL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
  8. Red Hat Security Advisory 2015-2086-01 - Red Hat Security Advisory 2015-2086-01 - The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. Multiple denial of service flaws were found in the JAXP component in OpenJDK. A specially crafted XML file could cause a Java application using JAXP to consume an excessive amount of CPU and memory when parsed.
  9. HP Security Bulletin HPSBGN03521 1 - HP Security Bulletin HPSBGN03521 1 - A potential security vulnerability has been identified in HP Operations Orchestration Central. The vulnerability could be exploited to allow Cross-Site Request Forgery (CSRF). Revision 1 of this advisory.
  10. Zenario CMS 7.0.7c Remote Code Execution - Zenario CMS versions 7.0.7c and 7.1.0 and below suffer from a remote code execution vulnerability.

Packetstorm Tools

  1. Bluto 1.1.5 - Bluto is a dns reconnaissance, vulnerability checking, and enumeration tool.
  2. 360-FAAR Firewall Analysis Audit And Repair 0.5.0 - 360-FAAR Firewall Analysis Audit and Repair is an offline command line perl policy manipulation tool to filter, compare to logs, merge, translate and output firewall commands for new policies, in checkpoint dbedit or screenos commands.
  3. Portmanteau Unix Driver IOCTL Security Tool - Portmanteau is an experimental unix driver IOCTL security tool that is useful for fuzzing and discovering device driver attack surface.
  4. UFONet 0.6 - UFONet is a tool designed to launch DDoS attacks against a target, using open redirection vectors on third party web applications.
  5. Nmap Port Scanner 6.49BETA6 - Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.
  6. pyClamd 0.3.16 - pyClamd is a python interface to Clamd (Clamav daemon). By using pyClamd, you can add virus detection capabilities to your python software in an efficient and easy way. Instead of pyClamav which uses libclamav, pyClamd may be used by a closed source product.
  7. DAVOSET 1.2.6 - DAVOSET is a tool for committing distributed denial of service attacks using execution on other sites.
  8. Xplico Network Forensic Analysis Tool 1.1.1 - Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.
  9. Samhain File Integrity Checker 4.1.1 - Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts.Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.
  10. The TrustedSec Attack Platform (TAP) - TAP is a remote penetration testing platform builder. For folks in the security industry, traveling often times becomes a burden and adds a ton of cost to the customer. TAP was designed to make the deployment of these boxes super simple and create a self-healing and stable platform to deploy remote penetration testing platforms. Essentially the concept is simple, you pre-configure a brand new box and run the TAP setup file. This will install a service on Linux that will be configured the way you want. What it will do is establish a reverse SSH tunnel back to a machine thats exposed on the Internet for you. From there you can access the box locally from the server it connects back to. TAP automatically detects when an SSH connection has gone stale and will automatically rebuild it for you.

Packetstorm Exploits

  1. Horde Groupware 5.2.10 Cross Site Request Forgery - Horde Groupware version 5.2.10 suffers from a cross site request forgery vulnerability.
  2. Adobe Premiere Clip 1.1.1 Filter Bypass - Adobe Premiere Clip version 1.1.1 suffers from a filter bypass vulnerability.
  3. Zenario CMS 7.0.7c Remote Code Execution - Zenario CMS versions 7.0.7c and 7.1.0 and below suffer from a remote code execution vulnerability.
  4. WordPress Users Ultra 1.5.50 Unrestricted File Upload - WordPress Users Ultra plugin version 1.5.50 suffers from an unrestricted file upload vulnerability.
  5. Google AOSP Email App HTML Injection - Google AOSP email application versions up to 7.0 suffer from an html injection vulnerability.
  6. Free WMA MP3 Converter 1.8 Buffer Overflow - Free WMA MP3 Converter version 1.8 suffers from a buffer overflow vulnerability.
  7. Murgent CMS SQL Injection - Murgent CMS from 2015Q4 suffers from a remote SQL injection vulnerability.
  8. LineNity WP Premium Theme Local File Inclusion - LineNity WP premium theme suffers from a local file inclusion vulnerability.
  9. Ebay Magento Cross Site Request Forgery - Ebay Magento suffered from multiple cross site request forgery vulnerabilities.
  10. Ebay Magento Commerce Cross Site Scripting - Ebay Magento Commerce suffered from a cross site scripting vulnerability.

Securiteam Exploits

  1. Redcarpet Stack Buffer Overflow Vulnerabilities - Stack-based buffer overflow in the header_anchor function in the HTML renderer in Redcarpet before 3.3.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code
  2. Saurus CMS Multiple Cross Site Scripting And HTML Injection Vulnerabilities - Multiple cross-site scripting (XSS) vulnerabilities in the print_language_selectbox function in classes/adminpage.inc.php in Saurus CMS Community Edition before 4.7 2015-02-04 allow remote attackers to inject arbitrary web script or HTML
  3. SolarWinds Storage Manager AuthenticationFilter Remote Code Execution Vulnerabilities- The AuthenticationFilter class in SolarWinds Storage Manager allows remote attackers to upload and execute arbitrary scripts
  4. ThinkServer System Manager Man-In-The-Middle Vulnerabilities - The ThinkServer System Manager (TSM) Baseboard Management Controller before firmware 1.27.73476 for ThinkServer RD350, RD450, RD550, RD650, and TD350 does not validate server certificates during an "encrypted remote KVM session," which allows man-in-the-middle attackers to spoof servers.
  5. Tidy Heap-Based Buffer Overflow Vulnerabilities - Heap-based buffer overflow in the ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving a command character in an href.
Hack Tools/Exploits Reviewed by Unknown on 11:06:00 AM Rating: 5
All Rights Reserved by TOS © 2014 - 2015
Powered By Blogger, Designed by Sweetheme

Contact Form

Name

Email *

Message *

Powered by Blogger.