exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2000-04-03

slack-update.sh
Posted Apr 3, 2000

slack-update.sh checks the ChangeLog.txt on ftp.freesoftware.com for slackware-current and download packages that have been updated. It will download all slackware-current packages that have been updated since 7.0 the first time you run it; after that, it only downloads ones that have been updated since it was last run.

systems | linux, slackware
SHA-256 | 6a1b983bd59661ebc2310812a246fed438fbb001a0b4197e9d36501c48924cf8
JFwadmin-0.82.tar.gz
Posted Apr 3, 2000
Authored by Mickael Feledyn | Site cybermediation.com

JFwadmin is a Java 2 high-level X11 tool for ipchains. The GUI displays easy-to-understand services. Features include boot scripts generation, firewall save and restore, automatic interface and IP address and routes detection, and current firewall configuration display.

Changes: Rewrote rules and services ordering from scratch eliminating duplicate rules, added support for "no incoming tcp syn" on output services, bug fixes, and rules now go directly into thier correct position in the GUI.
tags | java
SHA-256 | a80573d3cd212e7e45aa2cb8102be9da230368247fd6e3df5d0a857857234495
str-msgchk.c
Posted Apr 3, 2000
Authored by Stran9er | Site hack.co.za

mh/msgchk and mh/inc demonstration local exploit for FreeBSD / BSDI.

tags | exploit, local
systems | freebsd
SHA-256 | 2bfbb7210f09b6f9327cad291bd8de8bb5765b54244ea6522c9bdd9383c87417
fdmnt-smash.c
Posted Apr 3, 2000
Authored by Scrippie | Site b0f.freebsd.lublin.pl

fdmount local root exploit - tested on Slackware 4.0. Must be in the floppy group.

tags | exploit, local, root
systems | linux, slackware
SHA-256 | b9f489398fdfb811cf1ded7dfb08ba23ec8fc414c75571885b29f63112e1ef19
snmpx.sh
Posted Apr 3, 2000
Authored by Acz | Site hack.co.za

Solaris 2.6 snmpdx remote exploit.

tags | exploit, remote
systems | solaris
SHA-256 | 967a377fe009f6615ffa341d4dbaf5c712e7560d3def5f4364a9fc0b4facb601
oftpd-0.2.0.tar.gz
Posted Apr 3, 2000
Authored by Shane Kerr | Site time-travellers.org

oftpd is designed to be as secure as an anonymous FTP server can possibly be. It runs as non-root for most of the time, and uses the Unix chroot() command to hide most of the systems directories from external users--they cannot change into them even if the server is totally compromised. It also contains its own directory-change and directory-listing code (most FTP servers execute the system "ls" command to list files).

Changes: Support for file resumes via REST command, changed thread model, displays README file upon entering a directory, and many minor bugfixes.
tags | root
systems | unix
SHA-256 | fa73826696b5661adc426c08d86ee6ffc260dae0d4c17df4eb80de2398e146b7
Bastille-1.0.4.tar.gz
Posted Apr 3, 2000
Authored by Jay Beale | Site bastille-linux.org

Bastille Linux aims to be the most comprehensive, flexible, and educational Security Hardening Program for Red Hat Linux 6.0/6.1/6.2. Virtually every task it performs is optional, providing immense flexibility. It educates the installing admin regarding the topic at hand before asking any question. The interactive nature allows the program to be more thorough when securing, while the educational component produces an admin who is less likely to compromise the increased security.

Changes: Minor bug fixes and completely re-worked Text User Interface with curses.
systems | linux, redhat
SHA-256 | 9a43a2e36788ae027e7a12f7c8a4885246509e78861ddfa36f08dc204671338c
ms00-022
Posted Apr 3, 2000

Microsoft Security Bulletin (MS00-022) - Microsoft has released a patch for a security vulnerability in Microsoft Excel which allows a macro to run without generating the expected security warning. Microsoft FAQ on this issue available here.

SHA-256 | 363c8d540ed73677167bcef4b103c703d7ec1e99ffa3c4f158ff091b1970bf6d
b0f1-Mailtraq.txt
Posted Apr 3, 2000
Authored by Slash | Site b0f.com

Buffer0verflow Security Advisory #1 - Mailtraq remote file retriving. The Mailtraq message server for Windows NT, 95, and 98 allows any file on the system to be read via a /../../ bug. All versions prior to 1.1.4 are affected.

tags | remote
systems | windows
SHA-256 | 811946ab0ebf72ba32eae273bd408419d58277b2cc6bec4feb1dad2886c8fc0e
b0f-lin14.c
Posted Apr 3, 2000
Authored by eth0 | Site b0f.freebsd.lublin.pl

The following userspace code will locally hang recent linux machines. The send system call immediately puts the kernel in a loop spewing kmalloc: Size (131076) too large. Linux 2.2.14 and 2.3.99-pre2 are vulnerable.

tags | kernel
systems | linux
SHA-256 | 45b0fb037bd3274c47ba26f3c0a580d1dddbc4ee423482056d3cda35938d40b1
oracle.sh
Posted Apr 3, 2000
Site hack.co.za

Oracle 8.1.5i install exploit - If Oracle is installed after this script has ran, roots .rhosts can be overwritten.

tags | exploit, root
SHA-256 | 12cc6d91fae21a0a3c7016cddc4e580d317826d6ef6903c3b4a83a8ec7b3316a
www.c
Posted Apr 3, 2000
Authored by Venglin | Site b0f.freebsd.lublin.pl

Novell NetWare webservers remote denial of service - Tested on Novell NetWare 4.11 with Novell-HTTP-Server/3.1R1, Novell NetWare 4.1 with Novell-HTTP-Server/2.51R1, Novell NetWare ?.? with YAWN/1.05.

tags | remote, web, denial of service
SHA-256 | 82e29ba646ae0fed257d1d55f00ab7948089713cf990959663a0e8bc3f3537f7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close