exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2000-01-28

linux-netbus-client-v0.4.tgz
Posted Jan 28, 2000
Authored by Noah | Site ns2.crw.se

A NetBUS client for Linux that works with NetBus 1.60.

systems | linux, unix
SHA-256 | 1c0a7104070a8d7f3765eb729011162d8ae9794011611ce754607ad32bede09b
taskigt.tar.gz
Posted Jan 28, 2000
Authored by Noah | Site ns2.crw.se

Taskigt - A lkm that gives root to a process that read a special file in /proc.

tags | tool, root, rootkit
systems | unix
SHA-256 | f0eca75af3f14a4ae599be5eebdcfc86aed08224203ac1340f9cdd37f131da6f
phide.tar.gz
Posted Jan 28, 2000
Authored by Noah | Site ns2.crw.se

Phide - A lkm that hides processes under Linux 2.0. There already exist such thing for Linux 2.2 [like heroin.c or knark] but they're just for Linux 2.2.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 715c4e1f504aff3133a4f88a6f5afd23aff686f72d2eaebaa14d0affcf818d55
snuff-v0.7.1.tar.gz
Posted Jan 28, 2000
Authored by Noah | Site ns2.crw.se

Snuff is a packet sniffer for Linux 2.0/2.2 that can monitor many streams at once. It can also mail and wipe the log if reached a specified size.

tags | tool, sniffer
systems | linux
SHA-256 | 1937019f936a6c0da91d3de824d363a116dc8bcb44b79c5fbf81249555d9b8e1
freebsd.sa-00.02.procfs
Posted Jan 28, 2000

FreeBSD Security Advisory - Old procfs hole incompletely filled. In 1997 a flaw was discoverd in *BSD procfs code involving /proc/pid/mem interface, leading to a local root compromise. Since then *BSD kernels contained a simple fix which was meant to close this hole. Unfortunately, throughout these three years it was still possible to abuse /proc/pid/mem in a similar, though more complicated fashion, which could lead to local root compromise. FreeBSD security site here.

tags | kernel, local, root
systems | freebsd, bsd
SHA-256 | b90af12a2598b1eb6d3538bab0f0040cfafb86f48bb9aa3eb26ec25737eb91db
libnids-1.13.tar.gz
Posted Jan 28, 2000
Authored by Nergal | Site packetfactory.net

Libnids is a library that provides a functionality of one of NIDS (Network Intrusion Detection System) components, namely E-component. It means that libnids code watches all local network traffic, cooks received datagrams a bit (quite a bit ;)), and provides convinient information on them to analyzing modules of NIDS. So, if you intend to develop a custom NIDS, you don't have to build low-level network code. If you decide to use libnids, you have got E-component ready - you can focus on implementing other parts of NIDS.

Changes: GNU autoconf support, code cleanup and new libnids(3) manpage, pcap_filter field in nids_params, bugfix in ip_check_ext(), Solaris support.
tags | tool, local, intrusion detection
systems | unix
SHA-256 | 40a23d3e2bde94319ee12c160a56e1a67b8e69592cc10b92a4660d697a9a0749
sqlbf.zip
Posted Jan 28, 2000
Authored by Xaphan

sqlbf - MSSQL server brute force tool. This is a tool for auditing the strength of your SQL login passwords. c++ source.

tags | cracker
SHA-256 | d7b1190ae29de2cf687286b0e0a8b529e95c5db6b35921cb0109ab2a258a4cbe
zipcracker-0.1.0.tar.gz
Posted Jan 28, 2000
Authored by Jonas Borgstrom | Site zipcracker.sourceforge.net

ZipCracker for linux cracks password protected zip archives with brute force.

Changes: A new GNOME UI, and no Win32 support.
tags | cracker
systems | linux
SHA-256 | e16a838565820ffa2c235cf4a6b2c94e8c3db1a7069b36b8713bc9023ae999bf
Nmap Scanning Utility 2.3 BETA 14
Posted Jan 28, 2000
Authored by Fyodor | Site insecure.org

Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques (determine what services the hosts are offering), and TCP/IP fingerprinting (remote host operating system identification). Nmap also offers flexible target and port specification, decoy scanning, determination of TCP sequence predictability characteristics, sunRPC scanning, reverse-identd scanning, and more.

Changes: Cleanup of the output routines, script kiddie mode (-oS), cleaner ident scan, Changed permutation algorithm to make port order and host order shuffling more random, and a longer host_timeout value.
tags | tool, remote, tcp, nmap
systems | unix
SHA-256 | f5ba5840edd6b693b719052df0221f66334cfd9bea16bfb6117c2c5249b24f60
qpop-exploit-net.c
Posted Jan 28, 2000
Authored by Missinglnk | Site tribune.intranova.net

A modified version of the original qpopper 3.0beta29 exploit by Zhodiac, added network support (no need for netcat) and allowed the user to specify which command to execute.

tags | exploit
SHA-256 | bcdd1859b2a33b6f0bdced21cd68b20e314cb4ff2fe1dafccab9dfb8f9a3be82
xdestroy.c
Posted Jan 28, 2000
Authored by Blasphemy

xdestroy.c - Destroys all windows in an X display.

tags | denial of service
systems | windows
SHA-256 | 5bce5c0b62ac65885af75f01dfb4a71ae1cd542fb04782c184c9b35f9b2251aa
xinetd-2.1.8.8pre9.tar.gz
Posted Jan 28, 2000
Authored by Bob Braun | Site synack.net

xinetd is a replacement for inetd, the internet services daemon. Anybody can use it to start servers that don't require privileged ports because xinetd does not require that the services in its configuration file be listed in /etc/services. It can do access control on all services based on the address of the remote host and time of access. Access control works on all services, whether multi-threaded or single-threaded and for both the TCP and UDP protocols.

Changes: Fixed logging for only_from addresses, BSDI compile fix, small BSD bugfixes.
tags | tool, remote, udp, tcp, protocol
systems | unix
SHA-256 | 3677d7e31f9fb05dbe66586c217ae660a513f324a7e0b1afda833de6fe676505
spank.c
Posted Jan 28, 2000
Authored by Blasphemy

Spank - Denial of service attack. Uses up lots of bandwidth.

tags | denial of service
SHA-256 | c5c5937aab05d65c0563420fb7b006508227f7269f44fe3c7ead813e6cab7c7e
stasis.c
Posted Jan 28, 2000
Authored by Mixter | Site mixter.void.ru

Stasis is a tool to fool atime/mtime timestamp checking. It records the timestamp of files, then periodically finds atime/mtime changes and restores the old timestamps, as if the files were never accessed / changed.

SHA-256 | eb63609efc1350e5ecc18faffda1b59339dc10d5a460127fa971feb32673d225
network-intrusion-detection.htm
Posted Jan 28, 2000
Authored by Robert Graham

FAQ: Network Intrusion Detection Systems version 0.8.1 - (Updated Jan 17, 2000) This FAQ has lots of excellent info on IDS systems, with a good focus on how they work.

tags | paper
SHA-256 | a7d2cec07495ad088bff2514dbfd692cb4e550d18cfaa7bd73b8f19635a6566a
iis4.webhits.txt
Posted Jan 28, 2000
Authored by David Litchfield | Site cerberus-infosec.co.uk

Cerberus Information Security Advisory (CISADV000126) - Internet Information Server 4.0 ships with an ISAPI application webhits.dll that provides hit-highlighting functionality for Index Server. A vulnerability exists in webhits that allows an attacker to break out of the web virtual root file system and gain unathorized access to other files on the same logical disk drive. This vulnerability can also be used to obtain the source of Active Server Pages or any other server side script file which often contain UserIDs and passwords as well as other sensitive information. Vulnerable systems include Microsoft Windows NT 4 running Internet Information Server 4, all service packs. Microsoft FAQ on this issue is here.

tags | exploit, web, root
systems | windows
SHA-256 | 49cac6cfcd5dbdffc3c21f57d7db9112fa25f16289c0f6dd92362fc2b81eef32
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close