c Bastille-3.0.4-1.0.noarch.rpm By packetstormsecurity.com Published On :: Wed, 01 Jun 2005 06:49:11 GMT The Bastille Hardening program locks down an operating system, configuring the system for increased security. It currently supports Red Hat, Fedora Core, Red Hat Enterprise, SuSE, SuSE Enterprise, Mandrake, Debian, and Gentoo, HP-UX, and Apple's Mac OS X. Screenshot available here.. Full Article
c Bastille-3.0.6-1.0.noarch.rpm By packetstormsecurity.com Published On :: Sat, 09 Jul 2005 07:44:20 GMT The Bastille Hardening program locks down an operating system, configuring the system for increased security. It currently supports Red Hat, Fedora Core, Red Hat Enterprise, SuSE, SuSE Enterprise, Mandrake, Debian, and Gentoo, HP-UX, and Apple's Mac OS X. Screenshot available here.. Full Article
c Bastille-3.0.7-1.0.noarch.rpm By packetstormsecurity.com Published On :: Fri, 05 Aug 2005 08:27:59 GMT The Bastille Hardening program locks down an operating system, configuring the system for increased security. It currently supports Red Hat, Fedora Core, Red Hat Enterprise, SuSE, SuSE Enterprise, Mandrake, Debian, and Gentoo, HP-UX, and Apple's Mac OS X. Screenshot available here.. Full Article
c Secunia Security Advisory 18489 By packetstormsecurity.com Published On :: Thu, 19 Jan 2006 02:04:53 GMT Secunia Security Advisory - Mandrake has issued an update for hylafax. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and by malicious users to compromise a vulnerable system. Full Article
c Anonymous Threatens Mexican Drug Cartel By packetstormsecurity.com Published On :: Mon, 31 Oct 2011 15:49:05 GMT Full Article headline anonymous mexico
c Is Mexican Cartel The Next 'Anonymous' Target? By packetstormsecurity.com Published On :: Wed, 02 Nov 2011 23:04:55 GMT Full Article headline anonymous mexico
c Mexican Drug Runners Torture And Decaptitate Blogger By packetstormsecurity.com Published On :: Thu, 10 Nov 2011 15:46:59 GMT Full Article headline anonymous mexico
c Mexico Shuts Down Drug Gang's Antennas, Radios By packetstormsecurity.com Published On :: Mon, 05 Dec 2011 15:57:03 GMT Full Article headline phone science mexico
c Mexican Hackers Hit Official Websites In Cyber Protest By packetstormsecurity.com Published On :: Mon, 17 Sep 2012 14:58:01 GMT Full Article headline hacker government mexico
c Pro-Government Twitter Bots Try To Hush Mexican Activists By packetstormsecurity.com Published On :: Mon, 24 Aug 2015 13:43:19 GMT Full Article headline government botnet cyberwar spyware twitter mexico
c 93 Million Mexican Voters Have Had Their Information Compromised By packetstormsecurity.com Published On :: Mon, 25 Apr 2016 14:01:58 GMT Full Article headline government privacy data loss mexico
c A 'Hacker' Exposed A Drug Lord And Is Trying To Save His Own Life By packetstormsecurity.com Published On :: Thu, 18 May 2017 14:15:13 GMT Full Article headline government cyberwar mexico
c Mexico Spied On Journalists, Lawyers, And Activists By packetstormsecurity.com Published On :: Tue, 20 Jun 2017 14:28:01 GMT Full Article headline privacy phone spyware mexico
c Mexican Tax Refund Site Leaked 400GB Of Sensitive Customer Info By packetstormsecurity.com Published On :: Sat, 09 Sep 2017 16:22:32 GMT Full Article headline government privacy data loss fraud mexico
c ICE Forces Software To Automatically Recommend Detention By packetstormsecurity.com Published On :: Wed, 27 Jun 2018 00:08:27 GMT Full Article headline government usa mexico
c How Hackers Pulled Off A $20 Million Bank Heist By packetstormsecurity.com Published On :: Mon, 18 Mar 2019 14:48:17 GMT Full Article headline hacker bank cybercrime korea mexico
c Hacker Dumps Thousands Of Sensitive Mexican Embassy Documents Online By packetstormsecurity.com Published On :: Sun, 21 Apr 2019 15:59:17 GMT Full Article headline hacker government privacy data loss mexico
c Anomalous-Payload-based-Worm-Detection-and-Signature-Generation.pdf By packetstormsecurity.com Published On :: Wed, 01 Nov 2006 16:23:02 GMT Anomalous Payloadbased Worm Detection and Signature Generation. Full Article
c Advanced-Polymorphic-Worms.pdf By packetstormsecurity.com Published On :: Wed, 01 Nov 2006 16:23:02 GMT Advanced Polymorphic Worms: Evading IDS by Blending with Normal Traffic. Full Article
c Worminator-src.tgz By packetstormsecurity.com Published On :: Wed, 06 Dec 2006 02:38:51 GMT A Win32 tool for easing/automating the process of creating IDS/IPS signatures for SMTP based worms, providing a comfortable GUI, including raw base64 variants and Snort signatures support. This tarball is the source version. Full Article
c Technical Cyber Security Alert 2007-59A By packetstormsecurity.com Published On :: Tue, 06 Mar 2007 04:37:19 GMT Technical Cyber Security Alert TA07-059A - A worm is exploiting a vulnerability in the telnet daemon (in.telnetd) on unpatched Sun Solaris systems. The vulnerability allows the worm (or any attacker) to log in via telnet (23/tcp) with elevated privileges. Full Article
c ACM-CFP2007.txt By packetstormsecurity.com Published On :: Wed, 20 Jun 2007 05:02:32 GMT The 5th ACM Workshop On Recurring Malcode (WORM) 2007 Call For Papers has been announced. It will be held on November 2, 2007 in Alexandria, VA, USA. Full Article
c Technical Cyber Security Alert 2009-88A By packetstormsecurity.com Published On :: Mon, 30 Mar 2009 19:50:26 GMT Technical Cyber Security Alert TA09-088A - US-CERT is aware of public reports indicating a widespread infection of the Conficker worm, which can infect a Microsoft Windows system from a thumb drive, a network share, or directly across a network if the host is not patched with MS08-067. Full Article
c Using ShoutBoxes To Control Malicious Software By packetstormsecurity.com Published On :: Tue, 14 Apr 2009 23:17:50 GMT Whitepaper called Using "ShoutBoxes" to control malicious software. Full Article
c How Conficker Makes Use Of MS08-067 By packetstormsecurity.com Published On :: Wed, 15 Apr 2009 00:06:50 GMT Whitepaper called How Conficker makes use of MS08-067. Full Article
c PHP-Nuke 7.0 / 8.1 / 8.1.35 Wormable Remote Code Execution By packetstormsecurity.com Published On :: Wed, 05 May 2010 00:53:06 GMT PHP-Nuke versions 7.0, 8.1 and 8.1.35 wormable remote code execution exploit. Full Article
c Wormtrack Network IDS 0.1 By packetstormsecurity.com Published On :: Thu, 10 Nov 2011 02:38:15 GMT Wormtrack is a network IDS that helps detect scanning worms on a local area network by monitoring anomalous ARP traffic. This allows detection of scanning threats on the network, without having privileged access on a switch to set up a dedicated monitor port, nor does it require a constant updating of the rules engine to address new threats. Full Article
c To Kill A Centrifuge By packetstormsecurity.com Published On :: Thu, 21 Nov 2013 15:57:18 GMT Whitepaper called To Kill a Centrifuge - A Technical Analysis of What Stuxnet's Creators Tried to Achieve. Full Article
c Linksys E-Series Remote Code Execution By packetstormsecurity.com Published On :: Mon, 17 Feb 2014 03:33:33 GMT Linksys E-Series unauthenticated remote command execution exploit that leverages the same vulnerability as used in the "Moon" worm. Full Article
c Linksys E-Series TheMoon Remote Command Injection By packetstormsecurity.com Published On :: Sat, 05 Apr 2014 03:11:21 GMT Some Linksys E-Series Routers are vulnerable to an unauthenticated OS command injection. This vulnerability was used from the so called "TheMoon" worm. There are many Linksys systems that might be vulnerable including E4200, E3200, E3000, E2500, E2100L, E2000, E1550, E1500, E1200, E1000, E900. This Metasploit module was tested successfully against an E1500 v1.0.5. Full Article
c Metamorphic Worms: Can They Remain Hidden? By packetstormsecurity.com Published On :: Mon, 02 Feb 2015 10:22:22 GMT Whitepaper that discusses types of computer worms and how metamorphic worms differ from the rest. Full Article
c Hak5 WiFi Pineapple Preconfiguration Command Injection 2 By packetstormsecurity.com Published On :: Wed, 19 Oct 2016 01:02:21 GMT This Metasploit module exploits a command injection vulnerability on WiFi Pineapples versions 2.0 and below and pineapple versions prior to 2.4. We use a combination of default credentials with a weakness in the anti-csrf generation to achieve command injection on fresh pineapple devices prior to configuration. Additionally if default credentials fail, you can enable a brute force solver for the proof-of-ownership challenge. This will reset the password to a known password if successful and may interrupt the user experience. These devices may typically be identified by their SSID beacons of 'Pineapple5_....'; details derived from the TospoVirus, a WiFi Pineapple infecting worm. Full Article
c Morris Worm fingerd Stack Buffer Overflow By packetstormsecurity.com Published On :: Mon, 05 Nov 2018 21:05:50 GMT This Metasploit module exploits a stack buffer overflow in fingerd on 4.3BSD. This vulnerability was exploited by the Morris worm in 1988-11-02. Cliff Stoll reports on the worm in the epilogue of The Cuckoo's Egg. Full Article
c Morris Worm sendmail Debug Mode Shell Escape By packetstormsecurity.com Published On :: Mon, 05 Nov 2018 21:09:02 GMT This Metasploit module exploits sendmail's well-known historical debug mode to escape to a shell and execute commands in the SMTP RCPT TO command. This vulnerability was exploited by the Morris worm in 1988-11-02. Cliff Stoll reports on the worm in the epilogue of The Cuckoo's Egg. Currently only cmd/unix/reverse and cmd/unix/generic are supported. Full Article
c Linux Security Checklist Tool 2.0.3 By packetstormsecurity.com Published On :: Thu, 03 Feb 2011 15:31:32 GMT Linux Security Checklist is a perl script that audits a given Linux host and provides recommendations for security enhancements. Full Article
c Microsoft Is Accused Of Giving Misguided Security Advice By packetstormsecurity.com Published On :: Fri, 27 May 2011 13:41:39 GMT Full Article headline microsoft cookiejacking
c Advertiser Settles Charges For Use Of Adobe Flash Cookies By packetstormsecurity.com Published On :: Wed, 09 Nov 2011 00:53:12 GMT Full Article headline adobe cookiejacking
c CA-92:04.ATT.rexecd.vulnerability By packetstormsecurity.com Published On :: Tue, 14 Sep 1999 05:47:01 GMT A vulnerability is present in AT&T TCP/IP Release 4.0 running on SVR4 systems for both the 386/486 and 3B2 RISC platforms. The problem is in the remote execution server /usr/etc/rexecd and a new version of rexecd is available from AT&T. Full Article
c phrack58.tar.gz By packetstormsecurity.com Published On :: Fri, 28 Dec 2001 20:32:42 GMT Phrack Magazine Issue 58 - In this issue: Advanced return-into-lib(c) exploits (PaX case study), Runtime binary encryption, Advances in kernel hacking, Linux on-the-fly kernel patching without LKM, Linux x86 kernel function hooking emulation, RPC without borders, Developing StrongARM/Linux shellcode, HP-UX (PA-RISC 1.1) Overflows, The Security of Vita Vuova's Inferno OS, Phrack Loopback, Phrack World News, and more. Full Article
c zipcrkpw.zip By packetstormsecurity.com Published On :: Mon, 26 Aug 2002 16:56:13 GMT Gets the password out of encrypted ZIP files Full Article
c HP Security Bulletin 2007-14.84 By packetstormsecurity.com Published On :: Thu, 08 Nov 2007 23:36:19 GMT HP Security Bulletin - A potential security vulnerability has been identified in the Aries PA-RISC emulation software running on HP-UX IA-64 platforms only. This vulnerability may allow local unauthorized access. Full Article
c Ubuntu Security Notice 715-1 By packetstormsecurity.com Published On :: Fri, 30 Jan 2009 19:58:41 GMT Ubuntu Security Notice USN-715-1 - Hugo Dias discovered that the ATM subsystem did not correctly manage socket counts. It was discovered that the inotify subsystem contained watch removal race conditions. Dann Frazier discovered that in certain situations sendmsg did not correctly release allocated memory. Helge Deller discovered that PA-RISC stack unwinding was not handled correctly. It was discovered that the ATA subsystem did not correctly set timeouts. It was discovered that the ib700 watchdog timer did not correctly check buffer sizes. Full Article
c Greek Hackers Are Arrested Over Anonymous Attacks By packetstormsecurity.com Published On :: Mon, 20 Feb 2012 17:27:28 GMT Full Article headline hacker anonymous greece
c Opera Accuses Mozilla Of Irresponsible Disclosure By packetstormsecurity.com Published On :: Fri, 15 Feb 2008 12:53:02 GMT Full Article mozilla opera
c Opera Adds Security, Firefox Coming By packetstormsecurity.com Published On :: Thu, 12 Jun 2008 08:08:45 GMT Full Article mozilla opera firefox
c Opera Update Draws The Curtain On Seven Security Vulns By packetstormsecurity.com Published On :: Thu, 21 Aug 2008 11:31:43 GMT Full Article opera
c Opera Scrambles To Quash Zero-Day Bug In Freshly Patched Browser By packetstormsecurity.com Published On :: Mon, 27 Oct 2008 00:26:27 GMT Full Article patch opera zero day
c Opera Update Plugs Bug Brace By packetstormsecurity.com Published On :: Wed, 05 Nov 2008 07:21:43 GMT Full Article opera
c Opera 9.64 Update Fixes Several Security Issues By packetstormsecurity.com Published On :: Wed, 04 Mar 2009 10:27:33 GMT Full Article opera
c Opera CEO - Unite Not A Security Risk By packetstormsecurity.com Published On :: Tue, 07 Jul 2009 15:28:13 GMT Full Article opera