what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 1999-12-31

SPJY2Ksniff.c
Posted Dec 31, 1999
Authored by s0ftpj, FuSyS | Site s0ftpj.org

Spjy2ksniff.c Network sniffer to operate passive attacks and find weaknesses in the protection of the traffic on your LAN. It uses the pcap(3) library to access to datalink level. Newbie (limited) version.

SHA-256 | f92ff5362d4b2ff3a27899cba95cba754e336710159c7446b80329d721ae113b
1999-exploits.tgz
Posted Dec 31, 1999
Authored by Todd J. | Site packetstormsecurity.com

All the exploits for 1999!

tags | exploit
SHA-256 | 67fd709e350500d6439a175f6f5c708796faf47c82557dee6eb14fef418cd70e
9912-exploits.tgz
Posted Dec 31, 1999
Authored by Todd J. | Site packetstormsecurity.com

Exploits for December, 1999.

tags | exploit
SHA-256 | 703902df89bce6bdbde602567806f74bb44fe1f433263bec15a1ff6e8a8c69a5
ntop-1.2a10.tar.gz
Posted Dec 31, 1999
Authored by Luca Deri | Site www-serra.unipi.it

ntop is a tool that shows the network usage, similar to what the popular Unix command top does. ntop can be used in both interactive or web mode. In the first case, ntop displays the network status on the user's terminal whereas in web mode a web browser (e.g. netscape) can attach to ntop (that acts as a web server) and get a dump of the network status. In the latter case, ntop can be seen as a simple RMON-like agent with an embedded web interface.

Changes: A fix for a buffer overflow caused by long URL requests, and many new enhancements.
tags | tool, web, sniffer
systems | unix
SHA-256 | 3c63ec81eeec41332c094fb431f1daab8795b6686704506f51bafd9d711eeec0
Sportal-2.2b.tar.gz
Posted Dec 31, 1999
Authored by Rodrigo Alvaro Diaz Leven | Site sportal.sourceforge.net

Sportal is made for people that need to know what is going on in their systems. It monitors files that you select, for "hot words" that you also select, through a graphical interface. When a hot word is found in the file being watched, it will let you know. There is no restriction on the numbers of files or hot words.

Changes: A lot of bug fixes, a new pallete of colors, faster text scroll, and finished transparent background support.
tags | system logging
systems | unix
SHA-256 | 7b3b1a685fc17dbc039ee558ff2d0bd21e076d688efe321e80ffa4c17ce23d2e
psftp-0.10.full.tar.gz
Posted Dec 31, 1999
Authored by Nadeem Riaz | Site nut.dhs.org

Psftp is an FTP client that uses ssh 1.x as its backend. It provides a command-line FTP interface on top of scp and ssh.

tags | tool
systems | unix
SHA-256 | ea9ba0044356544b4d0241eabeb7d5461a381200523d1ff9f54def0abb2e14b2
init.tar.gz
Posted Dec 31, 1999
Authored by Mudge

initscripts-4.48-1 on RedHat Linux is vulnerable to a race condition. Contains the l0pht advisory on the subject and exploit.

tags | exploit
systems | linux, redhat
SHA-256 | 8fbb95a1d486767654b91e051c53b1fe705011257fc3403f663104539a8a7c68
savant.dos.txt
Posted Dec 31, 1999
Authored by Underground Security Systems Research

The Savant Web Server V2.0 Win9X / NT / 2K and possibly other versions has a buffer overflow caused by a NULL Character in the parsing Get Command routine.

tags | exploit, web, overflow
systems | windows
SHA-256 | f700ade2ff5160a78c751d4cad90724e7efd35a4b899b49a1e49ec9a813da624
vnsl.tgz
Posted Dec 31, 1999
Authored by venomous

vnsl (vENOMOUS Scripting Language version 0.1b) can be used to script connections to daemons and backdoors.

tags | tool
systems | unix
SHA-256 | 2ed8380b373a9e5cfa497c3e67cad65bd64226d22a3b4260b158ea294aa27b71
majordomo.local.txt
Posted Dec 31, 1999
Authored by Brock Tellier

A vulnerability in majordomo allows local users to gain elevated privileges.

tags | exploit, local
SHA-256 | 792d59158dadd36a7ada42e732b5f076be51ac1491f09ece77427d758fc24205
CA-99-17.dos
Posted Dec 31, 1999

CERT Advisory CA-99-17 - Denial-of-Service Tools. Recently, new techniques for executing denial-of-service attacks have been made public. MacOS 9 can be abused by an intruder to generate a large volume of traffic directed at a victim in response to a small amount of traffic produced by an intruder. This allows an intruder to use MacOS 9 as a "traffic amplifier," and flood victims with traffic. A tool similar to Tribe FloodNet (TFN), called Tribe FloodNet 2K (TFN2K) was released.

SHA-256 | ab550f432f810ab211b9bb7a79666b37ff7dae0625f51ff5088743f51352e8ec
vxe1.tgz
Posted Dec 31, 1999
Site intes.odessa.ua

VXE - Virtual eXecuting Environment protects Unix daemons from compromise in a manner similar to chroot. A main problem with UNIX security is that superuser can do with system anything he wants. There are programs (daemons) which work with superuser privilegies, for example popd, sendmail, and accessible from network (Internet/Intranet). There could be bugs in any program, so intruder connects to such programs via network, exploit existing bugs in it and get a control over all of the host. VXE (Virtual eXecuting Environment) protects UNIX servers from such intruders, hacker attacks from network and so on. It protects software subsystems, such as: SMTP, POP, HTTP and any other subsystem, already installed on the server. Free for non-commercial use.

tags | tool, web
systems | unix
SHA-256 | 3eb6d451693ed6597560f37329cf50a596b05a22bf76c2c60413c8c05cbb4ff2
wmmon.freebsd.txt
Posted Dec 31, 1999
Authored by Steve Reid

Wmmon is a popular program for monitoring CPU load and other system utilization. It runs as a dockapp under WindowMaker. The FreeBSD version of this program has a feature that can be trivially exploited to gain group kmem in recent installs, or user root in really old installs. This affects the FreeBSD version because under FreeBSD the program must be installed setgid kmem or setuid root in order to access system load information through the memory devices. The Linux version should not be vulnerable because it reads information through procfs which requires no special privileges.

tags | exploit, root
systems | linux, freebsd
SHA-256 | b17324e668f1be017ac1858c718bf3d368886a8ffc62efe182da8ba3ed9aeb9c
csm.dos.txt
Posted Dec 31, 1999
Authored by Underground Security Systems Research

Local / Remote D.o.S Attack in CSM Mail Server for Windows 95/NT v.2000.08.A and other older versions. Possibly exploitable.

tags | exploit, remote, local
systems | windows
SHA-256 | 214015ff3800285b4f7271b1d3b4fd58490fdf69a220c91c16ef20b2f0c74321
inet-4.zip
Posted Dec 31, 1999
Authored by InET

InET Magazine #4 has been realeased with articles about the SS7 Telephony Protocol, IPv6 crypto and security,

tags | cryptography, protocol, magazine
SHA-256 | eafed7d448854dc0ab899d00a77bebc0affdf75ebad959198ec88746765975dc
nt.security.update.122999.txt
Posted Dec 31, 1999
Authored by winsd

Windows NT Security Update - Reflections from 1999 and into 2000, Savant Web Server Denial of Service, Avirt Rover Buffer Overflow, Netscape Navigator 4.5 Runs Arbitrary Code, Live Webcast, How Secure is Your Exchange Server? Update, and Using Windows 2000's Run As Command. NTsecurity homepage here.

tags | web, denial of service, overflow, arbitrary, magazine
systems | windows
SHA-256 | f60bb1f99aff820fc73ab2697201335fa606baf5a3e95b0ea7026835b2c96754
SUN MICROSYSTEMS SECURITY BULLETIN: #00192
Posted Dec 31, 1999

Patch advisory for Sun Microsystems. Please read for details.

tags | vulnerability
systems | solaris
SHA-256 | 62275e58fad04dd4e7d59d83a5810239d98a7874fc06f781749a908059ec2e54
SUN MICROSYSTEMS SECURITY BULLETIN: #00191
Posted Dec 31, 1999

Patch advisory for Sun Microsystems. Please read for details.

tags | remote, overflow, arbitrary, root
systems | solaris
SHA-256 | 331f3de970fcaecf431c3de270c4ce5a889ded086976b6fa1ce9c060c8e7d4e7
trinokiller.c
Posted Dec 31, 1999
Site afro-productions.com

This program remotely kills trino nodes on version 1.07b2+f3 and below.

tags | denial of service
SHA-256 | f57c15a7388cce60e4861913031d4f77c0bca6be29a00a0a70402e9cde13e7c8
ethereal-0.8.0.tar.gz
Posted Dec 31, 1999
Authored by Gerald Combs | Site ethereal.zing.org

Ethereal is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Ethereal features that are missing from closed-source sniffers.

Changes: New features include loadable module support for decoders, many logfile formats, A command-line utility called "editcap" allows you to trim capture files and convert to different file formats, added configureability. Added the following protocols - TNS, ISIS, Gryphon, AppleTalk's NBP and RTMP, IRC. Updated the following protocols - NFS, RCP, GRE, BGP, SNMP, SMB, NetBIOS, IPX, ICQ, RADIUS, VLAN, TACACS+/XTACACS, LLC/SNAP, NTP, ISAKMP, HTTP.
tags | tool, sniffer, protocol
systems | unix
SHA-256 | 73f96c9935f9004d24d7756ae75ca042b4a94759c66a12a2dfa2a9eac8bc62c1
zodiac-0.4.6.tar.gz
Posted Dec 31, 1999
Authored by scut | Site packetfactory.net

Zodiac is a portable, extensible and multithreaded DNS tool. It is meant to be used as a DNS packet monitor and DNS protocol test and debuging tool. It's basic features are: sniffing of DNS datagrams on an ethernet device, decoding of all types of DNS packets, including safe decompression (partly finished, SOA record are, for example, not decoded yet), nice display and gui, if you like ncurses and text based frontends, always interactive in all situations through built in command line, threaded and flexible design. Advanced features include: local DNS spoof handler, jizz DNS spoof, exploiting a weakness in old bind implementations, determines jizz-weakness, id-prediction and resolver type remotely, id spoofing, exploiting a weakness in the dns protocol itself, implements some advanced DNS denial of service attacks, including flood, label compression and unres attack, advanced DNS smurf.

tags | denial of service, local, spoof, protocol
systems | unix
SHA-256 | 9177cc687008fb78cc392b441323b5ec9f051c351001d1c448f35f7c9a88324a
ascend-foo.c
Posted Dec 31, 1999
Authored by scut

ascend foo denial of service exploit - basically just another lame echo/echo link, but has nice results on ascend, the router needs to be rebooted.

tags | denial of service
SHA-256 | fe530210211c98eb326d365ad3afea020c2bcac0189958f184e1b378dc1e2bec
e4d.tgz
Posted Dec 31, 1999
Authored by Mixter | Site 1337.tsx.org

Echelon for Dummies is a distributed sniffer which tries to show how the "echelon" network could be designed. It uses sniffer servers that can be installed and run on remote hosts, and will dig through local network traffic, useing custom pattern/keyword matching to find packets with interesting content, which are then forwarded to a central loghost on which the logging daemon is run that gathers and logs the data. For stealth purposes, Sniffers and the logger communicate via random protocols and encryption, and are compatible to many Unix systems and NT.

tags | remote, local, protocol
systems | unix
SHA-256 | 70592b2730b49a0cb5f11ce7b3258462d9a60e8f4b8feb94b9d5590f6af2438c
camshot.overflow.txt
Posted Dec 31, 1999
Authored by Underground Security Systems Research

CamShot is a Windows 95/98/NT web server that serves up web pages containing time stamped images captured from a video camera. The images can be viewed from anywhere on the network with a web browser. UssrLabs found a Local / Remote Buffer overflow, The code that handles GET commands has an unchecked buffer that will allow arbitrary code to be executed if it is overflowed.

tags | exploit, remote, web, overflow, arbitrary, local
systems | windows
SHA-256 | f179a5f67d4a3699e41fea3f876e418d1c1298f43b98efb499e0052e8832b256
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close