exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 27 RSS Feed

Files Date: 2000-02-25

mmsu-dos.c
Posted Feb 25, 2000
Authored by Kit Knox | Site rootshell.com

Microsoft Media Server 4.1 - Denial of Service exploit. This code will crash the Microsoft Media Unicast Server for Windows NT. We have tested this against machines running SP4 and SP6. Exploits the bug in ms00-013

tags | exploit, denial of service
systems | windows
SHA-256 | cf6c20c1bd7246463c77ae25834294b7ce3a4cd2ae2fbfb9bfe122b462e14495
ssh-xauth.txt
Posted Feb 25, 2000
Authored by Brian Caswell

If X11forwarding is turned on, and remote xauth is patched, sshing into a compromised server can allow programs to be run on under your ssh client. This is turned on by default in ssh1, ssh2, and openssh.

tags | exploit, remote
SHA-256 | 083e386a21e2ee341ea8c6922e55896cde8a2b905b0e442bf586d17e95bf58d8
008.txt
Posted Feb 25, 2000
Authored by Suid | Site suid.kg

SUID Advisory #8 - Corel Linux 1.0 dosemu distribution configuration. Local users can take advantage of a packaging and configuration error (which has been known and documented for a long time) to execute arbitrary commands as root. Exploit description included.

tags | arbitrary, local, root
systems | linux
SHA-256 | 96c2147114c2083d447c403b05ebe76f0fce1a1dd0a956feda12721668e91518
007.txt
Posted Feb 25, 2000
Authored by Suid | Site suid.kg

SUID Advisory #7 - Corel xconf utils local root (among others) vulnerability - Local users can take advantage of lack of input validation and the lack of privilege dropping to gain root access, read any file, or perform a denial of service attack on Corel Linux systems.

tags | denial of service, local, root
systems | linux
SHA-256 | e0779a0f39462f1e76553c9a16bd665c4bd32dbc04921ce7b2363ed40212fb1b
basic_callerid_logger-1.0.0.pl.txt
Posted Feb 25, 2000
Authored by Bill Adams | Site evil.inetarena.com

Basic CallerID Logger is a perl script which provides CID logging to a database. It was written to use mysql but as long as you can generate the table for your own database, it should work fine. It puts the data into the table without any format changes; the idea is that an auxiliary program can make the format changes when it displays the data.

tags | perl
systems | unix
SHA-256 | 37deaffb089381912d8e5ae0edfe1798a039efd263edc68e910c5ac2e6a2b50f
lkpatch-0.2.2.tar.gz
Posted Feb 25, 2000
Authored by Theo Nolte | Site adsl-nolte1.rz.rwth-aachen.de

lkpatch is a Linux kernel patcher. It connects to the fastest mirror, checks for new versions of the Linux kernel, downloads them, and patches your kernel source. It determines the fastest mirror by keeping track of previous download times.

tags | kernel
systems | linux
SHA-256 | 1a234e67a804aa5c05f9783e13ec5602498c8bb1b534244cafd3b180f1e343d3
medusa-0.7.10.tar.gz
Posted Feb 25, 2000
Authored by Marek Zelem, Martin Ockajak | Site medusa.fornax.sk

Medusa DS9 is used to increase Linux's security. It consists of two major parts, Linux kernel changes and the user-space daemon. Kernel changes do the monitoring of syscalls, filesystem actions, and processes, and they implement the communication protocol. The security daemon communicates with the kernel using the character device to send and receive packets.

Changes: New features include ptrace handling, and an improved i386 entry.S offset generator, and automake support. Documentation fixes were made, and a bug in constable was fixed.
tags | kernel, protocol
systems | linux
SHA-256 | e30cd855861c797c09409abd181162212fe0cd69a038f27e2efee82072f17677
nb16_p04.zip
Posted Feb 25, 2000

NetBus 1.6 (Patch 4) - Patched to avoid detection by Spider, Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 038a91f8d27ee8603040e79ae6d00da67c535f7f1da6333069b65cc5271f73dd
bo120p08.zip
Posted Feb 25, 2000

Back Oriface 1.20 (Patch 8) - Patched to avoid detection by Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | df6dd89973ea80854ecdeb64af2c2a3c9d1a481a1303416ef991cce0ac773244
icqtrp02.zip
Posted Feb 25, 2000

ICQ trojan - Patched to avoid detection by Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 91109dd3636156804ff080e5ef796d4179d09b7f040f436e6083308b9ad02764
gf_p02.zip
Posted Feb 25, 2000

Girlfriend remote control trojan - Patched to avoid detection by Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | remote, trojan
SHA-256 | f0b8301a62219a211d29fb07000acd20f74bc7ce39ff340138b356c7381c941d
NSS_2000pre71.tar.gz
Posted Feb 25, 2000
Authored by Narrow

Narrow Security Scanner 2000 searches for 341 remote vulnerabilities. Written in perl, tested on Redhat, FreeBSD, and OpenBSD, Slackware, and SuSE.

Changes: This is now the correct binary. Bug fixed in Auto Detect function.
tags | tool, remote, scanner, perl, vulnerability
systems | linux, redhat, unix, freebsd, suse, slackware, openbsd
SHA-256 | 1865f7490af47de613f86e7a76f25b4390edffeca15d793cdb6566e8202dc5e6
toshiba-keydisk.txt
Posted Feb 25, 2000
Authored by Doctor Muerte

The one and only way to bypass the Power On BIOS password of a Toshiba Notebook. This method works on all models.

tags | cracker
SHA-256 | e8d2a181c14abba4811368c718535b1ecf1f7973b516f96befe422e3ef52cc4c
aicmpsend.tar.gz
Posted Feb 25, 2000

Aicmpsend is a perl script for sending custom ICMP packets.

tags | tool, perl
systems | unix
SHA-256 | 9aedb80c57bf46b31ee5ea9f89cdc5ab838aba4916f18735d83d07848c8192fa
ucgi200.c
Posted Feb 25, 2000
Authored by su1d sh3ll

CGI vulnerability scanner version 2.00. Checks for 173 CGI vulnerabilities. Tested on linux, freebsd, and irix.

tags | cgi, vulnerability
systems | linux, unix, freebsd, irix
SHA-256 | 0431b7efce10152b2d33936031b456224a8417c3e9dd186c96dad485ee727526
HTTP-XpsScanner.tgz
Posted Feb 25, 2000
Authored by WC

HTTP-XpsScanner scans a remote webserver for 77 vulnerable cgi scripts.

tags | remote, web, cgi
systems | unix
SHA-256 | 9f64d018277b2464ac86046ec1d3fc1aae140c378368b93e82d9c71a193f3bec
coding.txt
Posted Feb 25, 2000
Authored by Mixter | Site mixter.void.ru

Coding in C - a summary of some popular mistakes. Most of them are not detected at compile time with all warnings enabled, which makes them very nasty and hard to detect.

SHA-256 | 737d50616c03d55f8e032bb3348892b062e5ced53d2c378786dbda33ef725c28
shlog.c
Posted Feb 25, 2000
Authored by Mixter | Site mixter.void.ru

shlog.c is a small program that will do getpeername on its input descriptor, and log a remote host, if it is invoked via a remote session, along with uid/gid to syslog. can be used as additional logging tool for login shells (by putting it into the system profile).

Changes: This version works.
tags | remote, shell
SHA-256 | bd42d52088d6edf926cf9b9ece53c386df3616f092ad9588f1a8757e43cc353f
ipac-1.07.tar.gz
Posted Feb 25, 2000
Authored by Moritz Both | Site comlink.apc.org

ipac is an IP accounting package for Linux which collects, summarizes, and nicely displays IP accounting data. The output of ipac can be a simple ASCII table, an ASCII graph, or even images with graphs showing traffic progression. ipac can be used for IP traffic analysis and for accounting purposes.

Changes: Introduction of 'accuracy' to ipacsum, fixes for the 'first value too high' and 'the sum of the parts is not equal to the whole' problems, and a rewrite of fetchipac in C.
systems | linux
SHA-256 | 6b4a9beccc08dc306981c47388d502f984e724b1f42f3f0b055e28b67501accc
JFwadmin-0.8.tar.gz
Posted Feb 25, 2000
Authored by Mickael Feledyn | Site cybermediation.com

JFwadmin is a Java 2 high-level X11 tool for ipchains. The GUI displays easy-to-understand services. Features include boot scripts generation, firewall save and restore, automatic interface and IP address and routes detection, and current firewall configuration display.

Changes: An enhanced GUI, support for masquerading management, support for port forwarding, a new way to specify whatever source/destination networks in new rules editing, properties file for system level configuration, and the ability to get different default networks and port ranges with the properties.
tags | java
SHA-256 | e5f2f8ccaaeac8588cf914fa1379b5cf4d28b901a6ac22a38c6716b533a65123
006.txt
Posted Feb 25, 2000
Authored by Suid | Site suid.kg

SUID Advisory #6 - form.cgi and message.cgi. Anyone can execute any command on the remote system with the priveleges of the web server.

tags | remote, web, cgi
SHA-256 | 7218fd9d54aa6eeff4bbbbe4da3df325b9a0677e5cf227fce0be65494e9e7c7f
ifg.html
Posted Feb 25, 2000
Authored by Larry W. Cashdollar | Site vapid.dhs.org

What you don't know will hurt you - Remote information gathering. This paper outlines two models of information gathering . The first model is "noisy" where the attacker uses all known resources with little reguard for what footprints* might be left on the target. The second is "stealthy". Wherein the attacker uses methods and packages designed to subvert logging facilities on the target.

tags | paper, remote
systems | unix
SHA-256 | 7ad6564fa61c83377ccb981bf858b6053af46d1c53f44d173b57428b2d0d38a9
netgrep.c
Posted Feb 25, 2000
Authored by Larry W. Cashdollar | Site vapid.dhs.org

Netgrep checks a range of hosts for a specific service and grabs the banner. Features the ability to send a string to the port, and the ability to grep through the banner.

tags | tool, scanner
systems | unix
SHA-256 | 5db887fef030a6bd5114a42ab513996b22e0c7934e3da58c0568a6c7af3e6e48
tfn2kpass.c
Posted Feb 25, 2000
Authored by Simple Nomad | Site razor.bindview.com

Tfn2k password recovery tool - Tfn2k asks for a password during the build, which is used to prevent someone from recovering the password from the td or tfn binaries. Usefor for forensics, or to command a whole flood network to send you mail letting you know all the machines infected, or to command an attack to stop if you can recover a binary.

tags | denial of service
SHA-256 | cfd719ba0cd05621c443ed48728a727968997b11e93221a512eaa02351d08836
IN-2000-01.htm
Posted Feb 25, 2000
Site cert.org

CERT Incident Note - Windows Trinoo tool.

systems | windows
SHA-256 | 25e2126138bb2e55f48b34087e2f8ea0f59f9b3c7211778a0c2d68d6de4c24f4
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close