exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2001-03-28

lids-0.9.15-2.2.19.tar.gz
Posted Mar 28, 2001
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System is a patch which enhances the kernel's security. When it's in effect, many system administration operations can be made impossible even for root. You can turn the security protection on or off on the fly and you can hide sensitive processes and prevent anyone from using ptrace or any other capability on your system. LIDS can also provide raw device and I/O access protection.

Changes: Now works with kernel 2.2.19! Also includes bugfixes in sysctl, and a new lids.conf format checker in lidsadm. Changelog available here.
tags | kernel, root
systems | linux
SHA-256 | 3d2feaabf2a3476e8e5fe697c9e2d36dc0a9ab633ab64b0304eb9b2930cccdc7
vmail-0.6.4-devel.tar.gz
Posted Mar 28, 2001
Site virtua-web.co.uk

Vorpal Mail is an easily configurable but flexible replacement for sendmail, supporting advanced features such as virus scanning, virtual domains, etc.

Changes: The bounce and antivirus code has been cleaned up. Bugfixes were implemented.
tags | virus
systems | unix
SHA-256 | 45fbd00fa2092e43beec2f631381a0e90c53e0065078f0766237bde564da35df
ipa-1.1.1.tar.gz
Posted Mar 28, 2001
Site simon.org.ua

IPA is highly configurable IP accounting software for Free and Open BSD. It allows to make IP accounting based on IP Firewall and/or IP Filter accounting rules. In most cases IP Accounting Daemon is run on public servers, software routers, etc. It uses powerful IP Firewall and/or IP Filter accounting rules and based on its configuration allows to escape from writing scripts to manage network accounting.

Changes: New options added to the IP accounting database viewer.
systems | unix, bsd
SHA-256 | 818e5631bb35d5e933f18c64f18100cdf1464bfd26a772b366023ef0df1e3122
libsafe-2.0.tgz
Posted Mar 28, 2001
Authored by Navjot Singh | Site research.avaya.com

The libsafe library protects against buffer overflow and format string attacks. It works by putting a wrapper around dangerous functions that contain any buffer overflows within the current stack frame, so that the return address can not be changed. Libsafe works with any existing pre-compiled executable and can be used transparently, even on a system-wide basis.

Changes: Ability to handle both buffer overflow and format string attacks, and extension of its protection to all the applications running on a system.
tags | overflow
systems | linux
SHA-256 | 32e0bfc021b6feabc5f2275a46f209b6894ede22bd9fd9476f178c36b7f85761
ms01-019
Posted Mar 28, 2001

Microsoft Security Advisory MS01-019 - Compressed folders, included with Windows ME and Plus 98, has an implementation flaw which records the plain text password used to encrypt the folder in c:\windows\dynazip.log. Microsoft FAQ on this issue available here.

systems | windows
SHA-256 | b5fc6a0870cb0242f37af5984c61e3ab6b8a4f13dc6a0a09322c5e25e90d8426
ms01-018
Posted Mar 28, 2001

Microsoft Security Advisory MS01-018 - The VB-TSQL debugger object that ships with Visual Studio 6.0 Enterprise Edition has a buffer overflow which can be remotely exploited to execute arbitrary code as the interactively logged-on user running the debugger. The attack uses TCP port 137-139 and 445. Microsoft FAQ on this issue available here.

tags | overflow, arbitrary, tcp
SHA-256 | d983985ba2d6cb016f157c5b43ac76210e91230aefad8ff2a3e9cd401f0c2ae9
SuperKoD-1.1.tgz
Posted Mar 28, 2001
Authored by Safety

IGMP windows DoS attack. Results in bluescreens and sometimes reboot. Source included.

tags | denial of service
systems | windows
SHA-256 | 418dbcb74a5fba94f47c8d07c00a925c8b8855151b3bf8f3edbeecc5ea43df0d
crew.tgz
Posted Mar 28, 2001

Crew.tgz is the executable package for the lion worm. Includes 1i0n.sh and helper binaries.

tags | worm
SHA-256 | 5de32a8d054084c06a44e71b6ef7c6475b8ec6ac6a7c15cd0811b265835d949c
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close