exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files Date: 1999-12-07

Nmap Scanning Utility 2.3 BETA 9
Posted Dec 7, 1999
Authored by Fyodor | Site insecure.org

nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). You just can't do all this with one scanning mode. And you don't want to have 10 different scanners around, all with different interfaces and capabilities. Thus I incorporated virtually every scanning technique I know into nmap.

Changes: Applied patch by Mark Abene (Phiber Optik) to fix several type length issues so that it works on Linux/Alpha, and applied patch to speed up OSScan.
tags | tool, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 9716254451bc041faca29b864cd0531c3fa5071da5b4735fc3f759e6f604d0d4
saint-1.4.1.beta1.tar.gz
Posted Dec 7, 1999
Authored by Sam Kline | Site wwdsi.com

SAINT (Security Administrator's Integrated Network Tool) is a security assesment tool based on SATAN. Features include scanning through a firewall, updated security checks from CERT & CIAC bulletins, 4 levels of severity (red, yellow, brown, & green) and a feature rich HTML interface.

Changes: New checks for vulnerabilities in IIS, ODBC RDS, Calender Manager service, BIND, and wu-ftpd, plus a number of improvements to existing checks and new tutorials.
tags | tool, scanner
systems | unix
SHA-256 | dd8410f96b664d4cd13aa2d51756bfa9d037c8964c54e62dc08ea3de5936ff06
krnsniff.c
Posted Dec 7, 1999
Authored by Kossak | Site rnl.ist.utl.pt

krnsniff.c v0.1a - A kernel based sniffer module tested on linux-2.2.5 kernel. Nearly undetectable if a module hider is loaded.

tags | kernel
systems | linux
SHA-256 | 18adb3e3c161671b9451fb3207ef6e8e30b362da78a994aad81922f1208f11ce
logcalls.c
Posted Dec 7, 1999
Authored by Pheisar | Site ccl.pt

Kernel module which logs specific system calls to a logfile. Tracks mkdir, rmdir, link, and open.

tags | tool, kernel, intrusion detection
systems | unix
SHA-256 | 739466ea19f402e721ecc39d1bd57cc11892e68417801d26674508300c43c177
idlescan-v0.1-alpha3.tgz
Posted Dec 7, 1999
Authored by LiquidK | Site superbofh.org

Idlescan is a IP id port scanner, written to demonstrate that machines should not have a predictable ip.id increments. Features: Target never sees your ip address, No limit in the number of sensors working in parallel, Automatic windows ip.id increment detection (windows counts in little endian), and Auto-dropping sensors with traffic.

tags | tool, scanner
systems | windows, unix
SHA-256 | 3c8024cf17e7a001c30ef97c46b3cee208a70c7490c660f3f0da8ae063f80f57
ipidscan-0.1beta1.tar.gz
Posted Dec 7, 1999
Authored by Marvin

IP 'id' port scanner - Totally untracable portscanner. Uses the IP id and a silent host to port scan a host with a forged source address.

tags | tool, scanner
systems | unix
SHA-256 | 3d50d0d12a048f3ee53d29fd6f117fe7c2c5ae1539ff677a9dafba1efe375351
ie5.vns.ms.radio.txt
Posted Dec 7, 1999
Authored by Jeremy Kothe

IE5 remote exploit - Evaluating "vnd.ms.radio:\\aaaaaaaaaaa...." causes an exploitable stack overrun in MSDXM.OCX. y providing an oversize (360 byte) URL using the vnd.ms.radio protocol, a malicious web site or e-mailer (or...) can cause arbitrary code to be executed on a client machine.

tags | exploit, remote, web, overflow, arbitrary, protocol
SHA-256 | dd2816d3ffe6c85607d9b93df9a0343ac9aaf0904875e3728263fe91333b13be
ftpd.dos.pl
Posted Dec 7, 1999
Authored by Darren Reed

Many ftp daemons are vulnerable to a DoS when muiltiple data connections are opened. Perl exploit included.

tags | exploit, perl
SHA-256 | 494698fc92b88b92340012fe5f75b91c533820b5dd2184d266290d4eecc25efb
dumpvmem.c
Posted Dec 7, 1999
Authored by Robert Horvick

Windows NT, SP4 and below, the logged in users password in plaintext is visable if logged in as administrator. Exploit program included.

tags | exploit
systems | windows
SHA-256 | ef393b1c31ee295c74d2bfb982a58283a0e01fb5d57528ad651e7b3a7835a665
audpbackdoor.tar.gz
Posted Dec 7, 1999
Authored by Sventek | Site elxsi.de

A udp based backdoor, client and server are written in perl. Uses port 520 by default.

tags | tool, udp, perl, rootkit
systems | unix
SHA-256 | d8bf748b9c86b1dd64e03319f9248f83d6d987247fd3fb2c582a064534f62bfb
debian.sendmail.txt
Posted Dec 7, 1999

The version of sendmail and sendmail-wide that was distributed with Debian GNU/Linux 2.1 has a slight problem in the code to regenerate the aliases database. Sendmail allowed any user to run sendmail with the -bi option to (re)initialize the aliases database. The user could then interrupt sendmail and leave the system with a broken aliases database. This has been fixed in version 8.9.3-3slink1 by only allowing root and trusted users to regenerate the aliases database. Debian security homepage here.

tags | root
systems | linux, debian
SHA-256 | e5614b272fef90a2bb709c2d54aedf51c441df09e1e044b4f2b0837102d042ac
Bastille-0.93.tar
Posted Dec 7, 1999
Authored by Jay Beale | Site bastille-linux.org

Bastille Linux aims to be the most comprehensive, flexible and educational Security Hardening Program for Red Hat Linux. Virtually every task it performs is optional, providing immense flexibility. It also educates the user regarding the topic at hand before asking any question. The interactive nature allows the program to be more thorough when securing, while the educational component produces an admin who is less likely to compromise the increased security.

Changes: Several bugfixes, security bugfixes, and minor changes.
systems | linux, redhat
SHA-256 | 8e62dc23e824ce57448679fcd51a2e352b221df22dd1ffef25e0f8c18f78d12f
sportal-1.9.5.tar.gz
Posted Dec 7, 1999
Authored by Rodrigo Alvaro Diaz Levin | Site undersec.com

Sportal is made for people that need to know what is going on in their systems. It monitors files that you select, for "hot words" that you also select, through a graphical interface. When a hot word is found in the file being watched, it will let you know. There is no restriction on the numbers of files or hot words.

Changes: A fix for a typo in the source, implementation of transparent windows, a lot of new options in the main GUI, and available binary RPMs and static versions.
tags | system logging
systems | unix
SHA-256 | 034916ed4257b5810a867022393167c1a79c5aed14fe50b1c78550046eb92162
portfwd-0.4.tar.gz
Posted Dec 7, 1999
Authored by Everton da Silva Marques | Site nucleo.freeservers.com

Portfwd is a small C++ utility which forwards incoming TCP connections and/or UDP packets to remote hosts. Multiple forwarders can be specified in a flexible configuration file. There is support for passive FTP forwarding.

Changes: Support for passive FTP.
tags | remote, udp, tcp
systems | unix
SHA-256 | 7caf02ce8fe81d360dd85c1648ca19ff08c369419a9eb782558a75497db961da
weakness.zip
Posted Dec 7, 1999
Authored by John Bissel | Site yohaku.dhs.org

Weakness is a useful little dos/win command line utlity that will scan a target host for 94 known www (CGI) vulnerabilities.

tags | cgi, vulnerability
SHA-256 | b4b83c3ec94f8bcb16130416c35e7eb7f561b70e78e6c392045aa6f03d1a7ca0
passwdd-0.10.tar.gz
Posted Dec 7, 1999
Authored by Alexander Feldman | Site varna.net

passwdd is a client/server packages which allows basic synchronization of password files among different machines. There are Linux server and Linux console clients. With Visual C/C++ you can compile the Windows version of the clients. Perl CGIs are included as well.

Changes: SunOS compatibility.
tags | cgi, perl
systems | linux, windows, unix
SHA-256 | aeaf63935e440db2dba65d6f0d94f99039832c83a3088690a3efc4a752d4d2cb
exec.c
Posted Dec 7, 1999
Authored by Pat Szuta

exec.c 1.0.4 is a kernel module which logs all the commands executed on the system. Extremely powerful stealth logging made easy!

Changes: This release fixes a memory allocation problem. Please update to the current version if you use the module. This module should work on 2.2.* kernels.
tags | kernel, system logging
systems | unix
SHA-256 | 47045736259814379eccdb697872f3a3b8d3da557a518d496ecce9188a64fe61
logs.txt
Posted Dec 7, 1999
Authored by Mixter | Site members.tripod.com

Commonly overlooked audit trails on intrusions. This is my attempt of compiling a 'top list' of audit trails that are being left after intrusions where the intruders try to cover their tracks but don't do a good job. To put it short, there are actually a lot of audit trails on a normal UNIX system, which can almost all be overcome, but with some effort, that most intruders evade.

tags | paper
systems | unix
SHA-256 | 62983ffce65d3105e159e3fe5efb6acaa712499108530acd484c96b44d5f628b
exo-0.3.tgz
Posted Dec 7, 1999
Authored by Mixter | Site members.tripod.com

Exo is a handy little tool that 'sweeps' a range of ports on a list of hosts. It works by sending out raw packets and waiting for replies with two separate threads. This method makes exo able to find open ports without any delay, i.e. effectively at the rate that your bandwidth allows. A 56k dialup connection can scan for one open port on 65280 hosts in 160 seconds.

tags | tool, scanner
systems | unix
SHA-256 | a60c48f440035e2d53ede947853d80e3f98e95622144113c2ad58eb2cf57a539
wu25.c
Posted Dec 7, 1999
Authored by Mixter | Site members.tripod.com

Yet another wu-ftpd 2.5.0 exploit, which finds world writable directories automatically. Tested on Redhat5, Redhat6, and Debian linux.

tags | exploit
systems | linux, debian
SHA-256 | 070dcb17b0983c82941c323daaf00a487f9924adb8255f6edc18b6260baabac8
Bastille-0.92.tar
Posted Dec 7, 1999
Authored by Jay Beale | Site bastille-linux.org

Bastille Linux aims to be the most comprehensive, flexible and educational Security Hardening Program for Red Hat Linux. Virtually every task it performs is optional, providing immense flexibility. It also educates the user regarding the topic at hand before asking any question. The interactive nature allows the program to be more thorough when securing, while the educational component produces an admin who is less likely to compromise the increased security.

Changes: An implementation of peterw's interactively-generated IPCHAINS module and capveg's new Process Accounting configuration subroutine, and general bug fixes.
systems | linux, redhat
SHA-256 | 30907049460d9036e5400aacfce2590342e1642563fb1f8dfcfb9522844a74ac
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close