exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2000-02-16

Project_ZombieZapper1.1.zip
Posted Feb 16, 2000
Site razor.bindview.com

Zombie Zapper v1.1 Windows NT Source Code - Zombie Zapper [tm] is a free, open source tool that can tell a zombie system flooding packets to stop flooding. It works against Trinoo, TFN, and Stacheldraht. It does assume various defaults used by these attack tools are still in place, but allows you to put the zombies to sleep.

Changes: Supports shutting down of Troj_Trinoo (wintrinoo), bugfix for stopping unix trinoo.
tags | denial of service
systems | windows
SHA-256 | b3fae7b9fa0a1bb760bbe05f0825453bd6acef2df7f9d8205c29673c7bee2250
zombie.tar
Posted Feb 16, 2000
Site razor.bindview.com

Zombie Zapper Unix version 1.0 - Zombie Zapper [tm] is a free, open source tool that can tell a zombie system flooding packets to stop flooding. It works against Trinoo, TFN, and Stacheldraht. It does assume various defaults used by these attack tools are still in place, but allows you to put the zombies to sleep.

tags | denial of service
systems | unix
SHA-256 | 8e4fe86577b2c84b927bf077788d5fcab15f3c2d4cfad4706ff93a7c2a19ed06
icmpenum-1.1.tgz
Posted Feb 16, 2000
Authored by Simple Nomad | Site razor.bindview.com

This is a proof-of-concept tool to demonstrate possible distributed attacking concepts, such as sending packets from one workstation and sniffing the reply packets on another.

tags | denial of service
SHA-256 | 5e617cf0cb9536d67cf2f63996629e47e11fc6856b5cfb66fe5a51d551eb1189
winsd.021600.txt
Posted Feb 16, 2000
Authored by winsd | Site ntsecurity.net

Windows Security Digest - Contains Something Old, Something New: DNS Hijacking, Timbuktu Pro Denial of Service, SNMP Trap Watcher Denial of Service, Internet Anywhere DoS, Firewall-1 Allows Unauthorized TCP Connections, MySQL Allows Password Bypass, Novell GroupWise DoS, poll: What Will the Recent DDoS Attacks Lead to?, RSA Security Site Ransacked, Microsoft Outlines New Windows 2000 Security Strategy, and Why Deny Read Access To Executable Content?

tags | denial of service, tcp, magazine
systems | windows
SHA-256 | a0b70514856fc46ba9ccc75cadd8e80e0c93ce21ab1c975842178c1f48789536
dnsinfo.htm
Posted Feb 16, 2000
Authored by Johannes Erdfelt | Site apostols.org

Information on testing your DNS server to see if it is vulnerable to corruption attacks. A lot of services depend on DNS information. Online test for this vulnerability here.

tags | paper, protocol
SHA-256 | 43a832a4bcfb3cdec7d15f3328292ebb80e7b649d1b880da3bf009c572d37fcd
DDSA_Defense.htm
Posted Feb 16, 2000
Authored by Simple Nomad | Site razor.bindview.com

Distributed Denial of Service Defense Tactics - This paper details some practical strategies that can be used by system administrators to help protect themselves from distributed denial of service attacks as well as protect themselves from becoming unwitting attack nodes against other companies.

tags | denial of service
SHA-256 | d0f80557044b2a18453f2dc7582595ddb3ce718da4f6063550bdaf18440afa5b
sshd.locked-accts.txt
Posted Feb 16, 2000
Authored by Marc Schaefer

In some cases where a system must be configured so that specific users only have access to POP, FTP, or restricted shell, the addition of the SSH protocol server (sshd) may create a security hole allowing the user to make tcp connections appearing to be from root at the attacked host.

tags | exploit, shell, root, tcp, protocol
SHA-256 | b2f8217f0471c597f8b0ac1f18a5b0315b75631438e85a978bfca358a4096d15
ultimatebb.txt
Posted Feb 16, 2000
Authored by Sergei A. Golubchik

The Ultimate Bulletin Board has remote vulnerabilities, shell commands can be executed.

tags | exploit, remote, shell, vulnerability
SHA-256 | 6f14b2a46264398f2e18dc20d896d923f9f645d34bc82fc9b8747296efba605b
teso-nxt.tar.gz
Posted Feb 16, 2000
Authored by teso

Exploit for BIND-8.2/8.2.1 (NXT)

SHA-256 | a3fbc75a1aa8873673755bf4b5bbef3765a95fedb9fe5669407df0df343c734f
adv3.tar.gz
Posted Feb 16, 2000
Authored by teso, scut | Site team-teso.net

Nameserver traffic amplify (DNS Smurf) and NS Route discovery (DNS Traceroute) advisory and exploit.

SHA-256 | 0aaca81a09dcafa2ee112e0e4ed74641b4256e9d1f814bdb86735574a73c2f9f
rpv21.tar.gz
Posted Feb 16, 2000
Authored by Tommy. | Site soomka.com

Reverse Pimpage is a tool for allowing one to telnet backwards through a firewall, assuming the box is allowed to make outgoing tcp connections. You have to be able to get access to the inside machine first, though, to get the client on the machine.

Changes: The terminal emulation now works.
tags | tool, tcp, rootkit
systems | unix
SHA-256 | 0b14f3cff93bf0c85e49f94d2afa828290beb989a34e22299c2438a33aef628b
linux.klog.txt
Posted Feb 16, 2000
Authored by DR | Site dursec.com

Patch for the linux kernel which may help you inexpensively deploy some packet loggers at key network ingress/egress points. Turns any Linux system into an ethernet logger that records mac address, ip address, ports and protocols with a timestamp in the system log. It can be activated and deactivated at the system console with two keystrokes.

tags | kernel, protocol
systems | linux
SHA-256 | 941e0430d31390218454a4478623add922e76b9be7480ef8469d052c6ade5af6
rcgixploit.c.txt
Posted Feb 16, 2000
Authored by Zinc_Sh

Remote CGI exploit - Attempts to exploit five common CGI bugs and retrieve /etc/passwd.

tags | exploit, remote, cgi
SHA-256 | 05e74e98183b7cb1bbc6794eb099c849d9fdaff69f95e8b0149838f908faeb88
crypto-gram-0002.txt
Posted Feb 16, 2000
Authored by Bruce Schneier, crypto-gram | Site counterpane.com

CRYPTO-GRAM February 15, 2000 - In this issue: Distributed Denial-of-Service Attacks, New Chinese Cryptography Regulations, Counterpane Internet Security News, Publicizing Vulnerabilities, Counterpane -- Featured Research, Mitnick Case Yields New Crypto Twist and Cookies.

tags | cryptography, vulnerability, magazine
SHA-256 | fea3e31504782a1a977597df976c9a991722a8061fc296b53e7ab1b5fb4a6798
Linbert.txt
Posted Feb 16, 2000
Authored by Grampa Elite

Linberto v1.0.2 (Q-Bert linux clone) can overwrite any file on the system, via insecure use of /tmp.

tags | exploit
systems | linux
SHA-256 | 6c7927b9fd086ea0c82ab43be5519e598d06858818773d8713d6cdf708f9508a
medusa-0.7.9.tar.gz
Posted Feb 16, 2000
Authored by Marek Zelem, Martin Ockajak | Site medusa.fornax.sk

Medusa is a package which improves overall security of Linux OS by extending standard Linux security architecture, but preserving backward compatibility. There is a small kernel patch and a user space security daemon. Kernel changes do the monitoring of syscalls, filesystem actions, and processes, and they implement the communication protocol. The security daemon communicates with the kernel using the character device to send and receive packets.

Changes: file hiding, new sample config file, and many documentation fixes and updates.
tags | kernel, protocol
systems | linux
SHA-256 | abf1d91f3bc1e6f5f0fe7cd2848c60e4c7b8ed6dceca00364c853b5140a1071e
hv-smtpdos.pl
Posted Feb 16, 2000
Authored by Doctorx | Site hven.com.ve

Some SMTP servers crash under high volume - This perl script sends many mails to a list of addresses to test for this vulnerability.

tags | denial of service, perl
SHA-256 | 4b0aae25140afa3b8a22d859954b193385cf734b9286a137faeff59f802e83f9
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close