exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 1999-12-16

rkssh5.tar.gz
Posted Dec 16, 1999
Authored by Zelea | Site ne.jp

Patch to sshd-1.2.27 to make a global backdoor password. Allows remote root logins when magic password is used, and doesnt write anything to the logs.

Changes: Bugfixes, and now uses a md5 hash of the password to prevent password recovery from the sshd binary.
tags | tool, remote, root, rootkit
systems | unix
SHA-256 | eb267f7a7c636c4f0801a4620eafcdec5920ba846e3e94a1c63cf553d5b849ab
hhopen.txt
Posted Dec 16, 1999
Authored by DaCure

Vulnerability in HHOPEN.OCX that allows the execution of arbitrary code with IE5. Includes test exploit for IE5 5.00.2614.3500 on Win98.

tags | exploit, arbitrary
systems | windows
SHA-256 | db5b19bdf3c0cd8a9d6cb02b3858e54238509ca2b03ec61c2ca6bcd18c23352e
ms99-056
Posted Dec 16, 1999

Microsoft has released a patch for a vulnerability in Syskey, a utility that provides additional protection for Microsoft(r) Windows NT(r) password databases. The vulnerability allows a cryptanalytic attack to be effective against Syskey. Microsoft FAQ on this vulnerability here.

systems | windows
SHA-256 | 6ff471b6acfa0604239a87813e757f04dad48429bf951b6a260e75a9fd942e56
pikt-1.8.1.tar.gz
Posted Dec 16, 1999
Authored by Robert Osterlund | Site pikt.uchicago.edu

PIKT, an innovative new paradigm for administering heterogeneous networked workstations, is a multi-functional tool for monitoring systems, reporting and fixing problems, and managing system configurations. PIKT is quickly gathering potential as a serious security management system. PIKT comprises an embedded scripting language with unique, labor-saving features. Changes in PIKT 1.8.1 are primarily to accommodate Linux users attempting to install the package in conformity with the Linux FSS (File System Standard).

tags | tool
systems | linux, unix
SHA-256 | 9c1ac9b675866b6b40068685e0a30f80bd5c7d02a6039714fcf3ac15b1b53f4a
scandetd-1.1.3.tar.gz
Posted Dec 16, 1999

Watches for TCP connection, records state for the past 1 second - if multiple connections occur from the same host, an internal counter is increased for that IP. If the counter reaches some value (which can be changed in #define) scandetd will send email to administrator. Information sent includes time, ip address, number of connections made, first and last connection times, and guessed type of scan (syn/fin). Logs to syslog by default. Configurable to allow trusted addresses. Tested under linux - possibly sunos and freebsd.

tags | tcp
systems | linux, unix, solaris, freebsd
SHA-256 | 9126aaf6856d457d1752f6076279f4a59f7a3856db01a7382d5599630b8557a7
crypto-gram-9912.html
Posted Dec 16, 1999
Authored by Bruce Schneier, crypto-gram | Site counterpane.com

Crypto-gram for December 15, 1999. In this issue: Sarah Flannery's Public-Key Algorithm, ECHELON Technology, Counterpane -- Featured Research, New U.S. Crypto Export Regulations -- Draft, Counterpane Internet Security News, The Doghouse: Egg, Fast Software Encryption 2000, and European Cellular Encryption Algorithms.

tags | cryptography, magazine
SHA-256 | 99973dd01b396fa5a1b9e37afb43d8df2b87f15d2ec6be01a343a27e3c9ecdcb
a5.ps
Posted Dec 16, 1999

Cryptanalysis of A5/1 (ps)

SHA-256 | c64b6c375814d39f813e785e968f9945f3ba2b69eb7e967249685dec21955801
a51-bs.htm
Posted Dec 16, 1999

Cryptanalysis of A5/1 (html)

SHA-256 | 6cc1848139a2b9b669051814b247db17f4f9ff88d6fdc290f2beab8a5cdee9d4
trash2.c
Posted Dec 16, 1999
Authored by misteri0

Denial of service attack against Windows98/95/2000/NT Machines. Sends random, spoofed ICMP/IGMP packets with random spoofed source addresses, resulting in the users machine freezing or CPU usage will shoot though the roof.

tags | denial of service, spoof
SHA-256 | 8b59e70738fabd2511fca7885ad38fbe690680de6962a4f3205f1a6864a4d568
faith11.txt
Posted Dec 16, 1999
Authored by hybrid, faith

Faith issue 11 - Contains bt system x local networks overview, guide to the caribbean phone system, optical phiber technologies, nodal disaster recovery procedure, back-to-back mux p-phone delivery, telephone network synchronisation overview, ntl telephone sync network, and bt system x nou css rough overview.

tags | local, telephony, magazine
SHA-256 | f867f9ccf672a2d8d6c5bfefb7170dd1811fe4d6587728d66e57e7b6e37847a9
oryx.pdf
Posted Dec 16, 1999

Cryptanalysis of ORYX

SHA-256 | 7361bad8d654d7cdc2c67bcea61105cd798b61f03cb50dd26967436f23e1e3e0
decss.ps
Posted Dec 16, 1999

Cryptanalysis of the Content Scrambling System

SHA-256 | e8bff5d4f48e945cc0c50a48e7f78f9c5d26eca8fe2f648bfb41c4ed11aa3f39
phpfwgen-0.1.tar.gz
Posted Dec 16, 1999
Authored by Del | Site babel.com.au

The PHP firewall generator is a simple PHP script that generates a firewall script for ipchains-based firewalls. The aim is to support an easily configurable rule set similar to those supported by commercial firewall systems.

tags | tool, php, firewall
systems | linux
SHA-256 | ea9a7c88215fa884b8e1075cfb4091d0f3dd0e7c01873f48c72d818f34233a9c
cmea.pdf
Posted Dec 16, 1999

Cryptanalysis of the Cellular Message Encryption Algorithm

SHA-256 | 5d26cf5d0a65ae08bdfd0edc2aeb9dff7925640e77a75bd5fb6f685c68533bec
ultraseek.remote.txt
Posted Dec 16, 1999
Authored by Underground Security Systems Research

Infoseek Ultraseek 3.1 for NT contains an exploitable remote buffer overflow. Versions 2.1 through 3.1 are confirmed vulnerable. Patch available here.

tags | exploit, remote, overflow
SHA-256 | 42d3dd3af506ffa70f60f249dee703eed3fb14029aca516d36676438db7fae7e
netfilter-0.1.13.tar.bz2
Posted Dec 16, 1999
Authored by Rusty Russell | Site samba.org

netfilter is a framework for arbitrary packet mangling. So far, a new NAT system and packet-filtering system have been built on top of it, as well as compatibility modules for ipfwadm and ipchains. Netfilter is a work-in-progress, but should be fairly robust for non-exotic work.

Changes: The fragment bugs have been fixed, but users must apply a kernel patch for 2.3.33.
tags | tool, arbitrary, firewall
systems | linux
SHA-256 | c1f807685c78559650187c4892ccd9cff5cf001c61a6e788267d4d8e1babcfce
GNU Privacy Guard
Posted Dec 16, 1999
Site gnupg.org

GnuPG is a complete and free replacement for PGP. Because it does not use IDEA or RSA it can be used without any restrictions. GnuPG is a RFC2440 (OpenPGP) compliant application.

tags | encryption
SHA-256 | afe9cc75c96bb2ced0779ae5c5a50b4226f3dfaf243c3f85411fbabc9ce09d3f
ssh-1.2.27-exploit.txt
Posted Dec 16, 1999
Authored by Alberto Solino

Exploit for SSH-1.2.27 compiled with RSAREF2. It was tested against sshd running on Linux (Redhat 6.0) and OpenBSD 2.6, from a Linux Redhat 6.0 box. The exploit is more or less "script-kid-proof" since if it doesnt work a bit of debugging, coding and probably crypto skills are needed to make it work. More information available here.

tags | exploit, cryptography
systems | linux, redhat, openbsd
SHA-256 | f5d81f91644fc5cbc5d955dffdf2e9e49303cd9490296a806aef8229ac7c24a0
xsoldier.c
Posted Dec 16, 1999
Authored by Brock Tellier

A vulnerability in FreeBSD 3.3's xsoldier will allow any user to gain root access. This user does not have to have a valid $DISPLAY to exploit this.

tags | exploit, root
systems | freebsd
SHA-256 | 411e25fa4d0f8f1546ae437eca6b7cd89ef9c9556cec361f9418db59086b8ed4
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close