what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files Date: 1999-11-04

occcolor.class
Posted Nov 4, 1999

occcolor.class

SHA-256 | 70296f4e9c36cb7c606237b27c13291a622c5c446f5b5d5500a98667a266e36f
ocfontc.class
Posted Nov 4, 1999

ocfontc.class

SHA-256 | 265e01021a8f9cf1a7050e03199d596cce5e6f38dee14be982774ac38ba64e0c
ocgifix.class
Posted Nov 4, 1999

ocgifix.class

SHA-256 | acc2d163c1bcde706b3389b49e24a657833b06e98157334ff78e36328c2e7877
preskey.class
Posted Nov 4, 1999

preskey.class

SHA-256 | 735b13a6cc1762fc2f36e8425fb7429098300ff07b5411d4afe4726186ab51d7
vsw.class
Posted Nov 4, 1999

vsw.class

SHA-256 | f5f72ccd7e30bf06a566d234e0acb56c1bd150cdc3c4a911cb06f7f2ebb5b8a1
vswread.class
Posted Nov 4, 1999

vswread.class

SHA-256 | 917a7996e1ef9daf3d9dc64b61224eab3a260286af55c17c6c77d709e27f7a31
vswsb.class
Posted Nov 4, 1999

vswsb.class

SHA-256 | ff8728883ec42c86b9c6f6a9b333681ac2b7193185b369de9c919e763b14c65e
wftpdexp.tgz
Posted Nov 4, 1999
Authored by Alberto Solino

Working WFTPD 2.34 exploit for WIN NT 4.0 [SP3-4], Windows 95, and Windows 98.

tags | exploit
systems | windows
SHA-256 | e93583a8ad6790f8fcc5d89fd92ac5cf35a39e8b949e1f4f009407192d1bd500
bascan-1.5.tar.gz
Posted Nov 4, 1999

bascan-1.5.tar.gz

tags | tool, scanner
systems | unix
SHA-256 | 07bdc395c10e6d374f5fb24b0d7628944eb3f5a0503d212b4cc2cc2d344553fc
gen.c
Posted Nov 4, 1999
Authored by Irony

Class A, B, and C IP address list generator.

tags | tool, scanner
systems | unix
SHA-256 | 07c27ec81b726fd5ff06ae7b567a98730479e57c04fda9e6670461bb7f4475c8
wbscan.tar.gz
Posted Nov 4, 1999
Authored by misteri0

zipp0.c but enhanced to scan for wingates, just pile up all the bcast/wgates addys into one file and this program will check them for you and set them on another file.

tags | tool, scanner
systems | unix
SHA-256 | b22904b17b768f971aaaf243928550dc3f10f10e6525c8b68d8ef936284f2ca7
zipp0.c
Posted Nov 4, 1999
Authored by misteri0

Broadcast address list cleaner. Takes a list of broadcast addresses as input, pings them all, and returns the addresses that give multiple responses.

tags | tool, scanner
systems | unix
SHA-256 | 131a00118dcf7be4f10930890886f39a6273e53cded0713ac463504a863e07a1
hotsync.manager.txt
Posted Nov 4, 1999
Authored by Aviram Jenik

The Palm Hotsync manager is vulnerable to a buffer overflow attack that can crash the hotsync application and possibly be used to execute arbitrary code on the machine running the hotsync. Hotsync manager runs on tcp port 14238. Exploit and full advisory here.

tags | exploit, overflow, arbitrary, tcp
SHA-256 | 248da307134983a853fc649115b333378def514fe8249763e567a75ad6d28e29
ms99-047
Posted Nov 4, 1999

Patch Available for "Malformed Spooler Request" Vulnerability. The vulnerability could allow a user to cause the print spooler service to crash, or to run arbitrary code on a Windows NT machine. The patch also eliminates a vulnerability that could allow a user to substitute code of their choosing for a print provider that runs in a privileged state. Microsofts FAQ on this vulnerability here.

tags | arbitrary
systems | windows
SHA-256 | 082778b59b33b8b7d4a028bc0fdf30f29177dae1b2010ebfbaa5938b5e38a599
spoolsploit.zip
Posted Nov 4, 1999
Authored by marc | Site eEye.com

Windows NT Spoolss.exe exploit. Local administrator access.

tags | exploit, local
systems | windows
SHA-256 | a86ff2874c07882dbf5c8e32c7ccf39d731694c2b13507abe4afc2f15409963e
ie.50.redirection.txt
Posted Nov 4, 1999
Authored by Georgi Guninski

Internet Explorer 5.0 under Windows 95 and NT 4.0 (suppose Win98 is vulnerable) allows reading local text and HTML files and files from any domain (probably reading files of other types of files is possible). Window spoofing is possible. It is also possible in some cases to read files behind fiewall. This vulnerability may be exploited using HTML email message or a newsgroup posting. Exploit details included. Demonstration page here.

tags | exploit, local, spoof
systems | windows
SHA-256 | 603db408fc66d2ab6cae5ce3dd967cb85920a8c73d94f5c008287f4df83058b9
spoolss.txt
Posted Nov 4, 1999
Authored by marc | Site eEye.com

Windows NT Printer (spooler) Service Vulnerabilities. Affected are all NT systems with a printer or the ability to print to a network printer. Microsoft Windows NT 4.0 Workstation, Server, Terminal Server (all service packs).

tags | exploit, vulnerability
systems | windows
SHA-256 | a1b3a36b945cd48cd41f26622d2ed5ab79527e51d6ab88dea0e532c2a2f06a7a
weedlog-1.0.0.tar.gz
Posted Nov 4, 1999
Authored by Phil Jones | Site firepool.com

weedlog is a packet logger designed to help in debugging network connections on non-router systems. It currently supports the ICMP, IGMP, TCP, and UDP protocols. weedlog supports sending output to stdout, a file, or to syslog.

Changes: Fixes for all glibc2 and other Linux bugs, output has been changed to reflect the destination address of packets as well as the source address, and some documentation has been written.
tags | tool, udp, sniffer, tcp, protocol
SHA-256 | c0e65f67828e11ce3fda3499caa53f759671e0e326edd6b353d4f5d03d458d85
rfpoison.py
Posted Nov 4, 1999
Authored by rain forest puppy

Services.exe DoS ported to python. This only seems to work on NT. Also, it may have to be run multiple times before SERVICES.EXE will die. Ported by nas.

tags | denial of service, python
SHA-256 | 3b9d830eb936de7fad335758f8b37d44a5c53ec539339d1bcac9874a2ef814f6
faxalter.txt
Posted Nov 4, 1999
Authored by Brock Tellier

A vulnerability exists in "faxalter", part of the hylafax-4.0.2 package which will allow any user gain uucp and possibly root privs. Includes FreeBSD exploit.

tags | exploit, root
systems | freebsd
SHA-256 | 68696f6c129b8107698b0a9eed8e8c03714dd4c57913fef0990702c86d7d68a3
realown.asm
Posted Nov 4, 1999
Authored by Dark Spyrit | Site beavuh.org

.asm source code for the Windows NT RealServer buffer overflow.

tags | exploit, overflow
systems | windows
SHA-256 | 658bb877524b8a30f841797996442f51c3e1b94e71d8dfcd6a3668f4b67b98bf
realown.exe
Posted Nov 4, 1999
Authored by Dark Spyrit | Site beavuh.org

A buffer overflow exists in the web authentication on the Windows NT RealServer administrator port. By sending a long user/password pair you can overflow the buffer and execute arbitrary code. This exploit will spawn a command prompt on port 6968 and has been tested extensively.

tags | exploit, web, overflow, arbitrary
systems | windows
SHA-256 | 0c5dc93d3c04752e283b98ee76d01c69bd18d707ed9649d3fcdcb37f9ce84f39
bftelnet.dos.txt
Posted Nov 4, 1999
Authored by Underground Security Systems Research

Remote DoS Attack in BFTelnet Server v1.1 for Windows NT, caused by a buffer overflow in the user name. Example included.

tags | exploit, remote, overflow
systems | windows
SHA-256 | ce349418886f2d5b8203b2fef3ba2e53fadd095cc57fd663844ac6b8bd456135
medusa-0.6.3.tar.gz
Posted Nov 4, 1999

Medusa is a package, which improves overall security of Linux OS by extending standard Linux security architecture, but preserving backward compatibility. There is a small kernel patch and a user space security daemon.

tags | kernel
systems | linux
SHA-256 | e75ed20d173fd68fdb486eb8b5c0d77403f87be8f22afd9178a06f2521c1bb05
NSS_23.tar.gz
Posted Nov 4, 1999
Authored by Narrow

Narrow Security Scanner is a perl script which checks for 168 remote vulnerabilities. Tested on Red Hat (4.2, 5.0, 6.0), FreeBSD 3.0 & OpenBSD 2.5.

tags | tool, remote, scanner, perl, vulnerability
systems | linux, redhat, unix, freebsd, openbsd
SHA-256 | bd1438bb3992457e657f2c6f1ea4cafecd119eeb43ace8d3ec4ee706452ead45
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close