c

Bastille-3.0.4-1.0.noarch.rpm

The Bastille Hardening program locks down an operating system, configuring the system for increased security. It currently supports Red Hat, Fedora Core, Red Hat Enterprise, SuSE, SuSE Enterprise, Mandrake, Debian, and Gentoo, HP-UX, and Apple's Mac OS X. Screenshot available here..




c

Bastille-3.0.6-1.0.noarch.rpm

The Bastille Hardening program locks down an operating system, configuring the system for increased security. It currently supports Red Hat, Fedora Core, Red Hat Enterprise, SuSE, SuSE Enterprise, Mandrake, Debian, and Gentoo, HP-UX, and Apple's Mac OS X. Screenshot available here..




c

Bastille-3.0.7-1.0.noarch.rpm

The Bastille Hardening program locks down an operating system, configuring the system for increased security. It currently supports Red Hat, Fedora Core, Red Hat Enterprise, SuSE, SuSE Enterprise, Mandrake, Debian, and Gentoo, HP-UX, and Apple's Mac OS X. Screenshot available here..




c

Secunia Security Advisory 18489

Secunia Security Advisory - Mandrake has issued an update for hylafax. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions and by malicious users to compromise a vulnerable system.

















c

Anomalous-Payload-based-Worm-Detection-and-Signature-Generation.pdf

Anomalous Payloadbased Worm Detection and Signature Generation.




c

Advanced-Polymorphic-Worms.pdf

Advanced Polymorphic Worms: Evading IDS by Blending with Normal Traffic.




c

Worminator-src.tgz

A Win32 tool for easing/automating the process of creating IDS/IPS signatures for SMTP based worms, providing a comfortable GUI, including raw base64 variants and Snort signatures support. This tarball is the source version.




c

Technical Cyber Security Alert 2007-59A

Technical Cyber Security Alert TA07-059A - A worm is exploiting a vulnerability in the telnet daemon (in.telnetd) on unpatched Sun Solaris systems. The vulnerability allows the worm (or any attacker) to log in via telnet (23/tcp) with elevated privileges.




c

ACM-CFP2007.txt

The 5th ACM Workshop On Recurring Malcode (WORM) 2007 Call For Papers has been announced. It will be held on November 2, 2007 in Alexandria, VA, USA.




c

Technical Cyber Security Alert 2009-88A

Technical Cyber Security Alert TA09-088A - US-CERT is aware of public reports indicating a widespread infection of the Conficker worm, which can infect a Microsoft Windows system from a thumb drive, a network share, or directly across a network if the host is not patched with MS08-067.




c

Using ShoutBoxes To Control Malicious Software

Whitepaper called Using "ShoutBoxes" to control malicious software.




c

How Conficker Makes Use Of MS08-067

Whitepaper called How Conficker makes use of MS08-067.




c

PHP-Nuke 7.0 / 8.1 / 8.1.35 Wormable Remote Code Execution

PHP-Nuke versions 7.0, 8.1 and 8.1.35 wormable remote code execution exploit.




c

Wormtrack Network IDS 0.1

Wormtrack is a network IDS that helps detect scanning worms on a local area network by monitoring anomalous ARP traffic. This allows detection of scanning threats on the network, without having privileged access on a switch to set up a dedicated monitor port, nor does it require a constant updating of the rules engine to address new threats.




c

To Kill A Centrifuge

Whitepaper called To Kill a Centrifuge - A Technical Analysis of What Stuxnet's Creators Tried to Achieve.




c

Linksys E-Series Remote Code Execution

Linksys E-Series unauthenticated remote command execution exploit that leverages the same vulnerability as used in the "Moon" worm.




c

Linksys E-Series TheMoon Remote Command Injection

Some Linksys E-Series Routers are vulnerable to an unauthenticated OS command injection. This vulnerability was used from the so called "TheMoon" worm. There are many Linksys systems that might be vulnerable including E4200, E3200, E3000, E2500, E2100L, E2000, E1550, E1500, E1200, E1000, E900. This Metasploit module was tested successfully against an E1500 v1.0.5.




c

Metamorphic Worms: Can They Remain Hidden?

Whitepaper that discusses types of computer worms and how metamorphic worms differ from the rest.




c

Hak5 WiFi Pineapple Preconfiguration Command Injection 2

This Metasploit module exploits a command injection vulnerability on WiFi Pineapples versions 2.0 and below and pineapple versions prior to 2.4. We use a combination of default credentials with a weakness in the anti-csrf generation to achieve command injection on fresh pineapple devices prior to configuration. Additionally if default credentials fail, you can enable a brute force solver for the proof-of-ownership challenge. This will reset the password to a known password if successful and may interrupt the user experience. These devices may typically be identified by their SSID beacons of 'Pineapple5_....'; details derived from the TospoVirus, a WiFi Pineapple infecting worm.




c

Morris Worm fingerd Stack Buffer Overflow

This Metasploit module exploits a stack buffer overflow in fingerd on 4.3BSD. This vulnerability was exploited by the Morris worm in 1988-11-02. Cliff Stoll reports on the worm in the epilogue of The Cuckoo's Egg.




c

Morris Worm sendmail Debug Mode Shell Escape

This Metasploit module exploits sendmail's well-known historical debug mode to escape to a shell and execute commands in the SMTP RCPT TO command. This vulnerability was exploited by the Morris worm in 1988-11-02. Cliff Stoll reports on the worm in the epilogue of The Cuckoo's Egg. Currently only cmd/unix/reverse and cmd/unix/generic are supported.




c

Linux Security Checklist Tool 2.0.3

Linux Security Checklist is a perl script that audits a given Linux host and provides recommendations for security enhancements.






c

CA-92:04.ATT.rexecd.vulnerability

A vulnerability is present in AT&T TCP/IP Release 4.0 running on SVR4 systems for both the 386/486 and 3B2 RISC platforms. The problem is in the remote execution server /usr/etc/rexecd and a new version of rexecd is available from AT&T.




c

phrack58.tar.gz

Phrack Magazine Issue 58 - In this issue: Advanced return-into-lib(c) exploits (PaX case study), Runtime binary encryption, Advances in kernel hacking, Linux on-the-fly kernel patching without LKM, Linux x86 kernel function hooking emulation, RPC without borders, Developing StrongARM/Linux shellcode, HP-UX (PA-RISC 1.1) Overflows, The Security of Vita Vuova's Inferno OS, Phrack Loopback, Phrack World News, and more.




c

zipcrkpw.zip

Gets the password out of encrypted ZIP files




c

HP Security Bulletin 2007-14.84

HP Security Bulletin - A potential security vulnerability has been identified in the Aries PA-RISC emulation software running on HP-UX IA-64 platforms only. This vulnerability may allow local unauthorized access.




c

Ubuntu Security Notice 715-1

Ubuntu Security Notice USN-715-1 - Hugo Dias discovered that the ATM subsystem did not correctly manage socket counts. It was discovered that the inotify subsystem contained watch removal race conditions. Dann Frazier discovered that in certain situations sendmsg did not correctly release allocated memory. Helge Deller discovered that PA-RISC stack unwinding was not handled correctly. It was discovered that the ATA subsystem did not correctly set timeouts. It was discovered that the ib700 watchdog timer did not correctly check buffer sizes.





c

Opera Accuses Mozilla Of Irresponsible Disclosure





c

Opera Update Draws The Curtain On Seven Security Vulns




c

Opera Scrambles To Quash Zero-Day Bug In Freshly Patched Browser




c

Opera Update Plugs Bug Brace




c

Opera 9.64 Update Fixes Several Security Issues




c

Opera CEO - Unite Not A Security Risk