exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2021-02-24

Global Socket 1.4.25
Posted Feb 24, 2021
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: Terminal/ANSI code fixes.
tags | tool, tcp
systems | unix
SHA-256 | 70fae385cd6c9bbcc73c17efabd236f0a0bfe00d11b0c9360651ec7e4baf42c2
jSQL Injection 0.84
Posted Feb 24, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Integrated Nashorn sandbox for Java 15. Fixed Mac glitches. Restored Scan results. Used Java 11 and dropped Java 8, 9, 10.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 3d886ecab5d05daf6bf070120fb7231e28233a15a14067aaed248d57e0933530
Ubuntu Security Notice USN-4745-1
Posted Feb 24, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4745-1 - David Benjamin discovered that OpenSSL incorrectly handled comparing certificates containing a EDIPartyName name type. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. Tavis Ormandy discovered that OpenSSL incorrectly handled parsing issuer fields. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2020-1971, CVE-2021-23841
SHA-256 | 594943b8b44945ac34249f81d528339b7a0f2254e67a4e5d515bb1a700ce41c6
Unified Remote 3.9.0.2463 Remote Code Execution
Posted Feb 24, 2021
Authored by H4rk3nz0

Unified Remote version 3.9.0.2463 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
SHA-256 | 2b714b85c0360e22383d0e56c3e1e4fde06958f9dd60742fccaabf4d718bee20
Red Hat Security Advisory 2021-0651-01
Posted Feb 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0651-01 - The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27135
SHA-256 | b141a88dbee4ac51f7b74c12cf6659c2d5d46384da85effb2b694f081474c820
Backdoor.Win32.Delf.adag MVID-2021-0108 Hardcoded Credentials / Traversal
Posted Feb 24, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Delf.adag malware suffers from hardcoded credential and traversal vulnerabilities.

tags | exploit, vulnerability
systems | windows
SHA-256 | 94aed5354752379bca54a4e97bd8dc1b7f68326f48695b3b3394b0545154646c
Red Hat Security Advisory 2021-0650-01
Posted Feb 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0650-01 - The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-27135
SHA-256 | 4703da5a23ba683169ab3bc5b27ed2f03e7e5f8c27614c1036f3d5a5acc6dd27
LayerBB 1.1.4 SQL Injection
Posted Feb 24, 2021
Authored by Gorkem Hasin

LayerBB version 1.1.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1756a39712d3f0773c0442aa0ff4b759e2d8d376b41f5e23d0faebe744422bae
Python jsonpickle 2.0.0 Remote Code Execution
Posted Feb 24, 2021
Authored by Shay Reuven, Adi Malyanker

Python jsonpickle version 2.0.0 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution, python
SHA-256 | 989e0c76e8e57c215ef47a977cdf6f2cac709288488aafa960f9e2f90689e6a0
Red Hat Security Advisory 2021-0648-01
Posted Feb 24, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0648-01 - The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include buffer overflow and information leakage vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-11947, CVE-2020-25723
SHA-256 | 475672b643449b95b848767bb9b9c6261ce5c306052fd381fee2370d4ef36c9b
Backdoor.Win32.Agent.xw MVID-2021-0107 Denial Of Service / Null Pointer
Posted Feb 24, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Agent.xw malware suffers from denial of service and null pointer vulnerabilities.

tags | exploit, denial of service, vulnerability
systems | windows
SHA-256 | 29c8a4f75f6b68316ef2228de23f4c28a5e7569884c53c95c0369a199a931ed4
Active Directory Penetration Testing
Posted Feb 24, 2021
Authored by Hasan Ekin Dumanogullari

Whitepaper called Active Directory Penetration Testing. Written in Turkish.

tags | paper
SHA-256 | ea2487963fa1d18c78f0962ee60bb105f6a02d1297c01cf32cf2313bc0174348
VMware vCenter 6.5 / 7.0 Remote Code Execution Proof Of Concept
Posted Feb 24, 2021
Authored by NebulabdSec | Site github.com

VMware vCenter version 6.5 and 7.0 remote code execution proof of concept exploit.

tags | exploit, remote, code execution, proof of concept
advisories | CVE-2021-21972
SHA-256 | 9c96c0db7f03de2a504caab808f8c52d5539b617a600a774abb1b8abb139a92b
Microsoft Exchange Server msExchEcpCanary CSRF / Privilege Escalation
Posted Feb 24, 2021
Authored by Source Incite | Site github.com

Microsoft Exchange Server has a flaw that exists within the HasValidCanary function inside of the Canary15 class. The issue results in an insecure generation of cross site request forgery tokens that can be used to install an office-addins. An attacker can leverage this vulnerability to escalate privileges to an administrative account.

tags | exploit, csrf
advisories | CVE-2021-24085
SHA-256 | ff865496e0bee101f53c29c316899cda3609c752370953dcd22a507052e91f6b
SLMail 5.1.0.4420 Remote Code Execution
Posted Feb 24, 2021
Authored by mednic | Site github.com

SLMail version 5.1.0.4420 remote code execution exploit.

tags | exploit, remote, code execution
advisories | CVE-2003-0264
SHA-256 | f547b0e564ad998d91976d1ed61dd02d0fc085b65dfaace5584455de5438b2a2
Softros LAN Messenger 9.6.4 Unquoted Service Path
Posted Feb 24, 2021
Authored by Victor Mondragon

Softros LAN Messenger version 9.6.4 suffers from an unquoted service path vulnerability.

tags | exploit
SHA-256 | a4c9023d0e4a34ca6650be1d13a5deeb747a456fc1d90024d28d60dcf2015fef
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close