[Canvas] D2 Exploitation Pack 1.63, April 7 2013

DSquare Security sales at d2sec.com
Sun Apr 7 11:30:10 EDT 2013


D2 Exploitation Pack 1.63 has been released with 7 new exploits and one 
new tool.

This month we provide you a client-side exploit for WibuKey and another one for
HP Application Lifecycle Management which have been included in D2 
ClientInsider. D2 pwnrouter has been updated with 4 new exploits and the last
exploit is for Apache Rave.

This month is a special month, we have a new web site http://www.d2sec.com, 
you can show a lot of videos of DSquare products on our YouTube channel 
http://www.youtube.com/dsquaresecurity and you can follow us on Twitter 
http://twitter.com/d2sec

The last news is the release of our new product: D2 Elliot Web Exploitation
Framework. You can find more information here: http://www.d2sec.com/elliot.html 


D2 Exploitation Pack is updated each month with new exploits and tools.
For customized exploits or tools please contact us at info at d2sec.com.

For sales inquiries and orders, please contact sales at d2sec.com


--
DSquare Security, LLC
http://www.d2sec.com


Changelog:

canvas_modules - Added :
- d2sec_elliot : Tool to exploit a web vulnerability with new D2 Elliot (Exploit Web)
- d2sec_wibukey : WibuKey Runtime for Windows ActiveX Buffer Overflow Vulnerability (Exploit Windows)
- d2sec_xgo : HP Application Lifecycle Management XGO.ocx ActiveX Remote Code Execution Vulnerability (Exploit Windows)
- d2sec_apache_rave : Apache Rave User Information Disclosure (Web Exploit)
- d2sec_pwnrouter :
  - D-LINK DIR-645 Unauthenticated remote access Vulnerability
  - D-LINK DIR-600/DIR 300 Local path disclosure Vulnerability
  - D-LINK DIR-600/DIR 300 Information disclosure Vulnerability
  - D-LINK DIR-600/DIR 300 Unauthenticated Remote Command Execution Vulnerability

canvas_modules - Updated :
- d2sec_clientinsider updated with new exploits
- d2sec_spip_rce : minor update




More information about the Canvas mailing list