what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2000-05-04

connect.asm
Posted May 4, 2000
Authored by Scrippie | Site b0f.freebsd.lublin.pl

Passive Connection Shellcode. Source is well documented.

tags | exploit, shellcode
SHA-256 | 9a944285c6e4fd0c571372a7f0144445fb852e672dec8b5363b5e3def84f1d5e
udp_spoof_detect.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

DETECT UDP SP00FiNG ON OUR FREEBSD BOX VIA KLD.

tags | udp
systems | freebsd
SHA-256 | 11818d662899f1f3be9befbe3281444ed8c4bb2041a3cb4441cf83924c29f7d8
sec_lkm.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

LKM Detector - This module lets you a compare between a syscall & its kernel function, so you can detect any lkm which modifies your system. More documentation available here.

tags | kernel
SHA-256 | 4dd86712125cd0e0aa3f86be78658c7384fc49ad18e49214d42677ca2d36a51b
scns.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

s0ftpj snmp community name sniffer.

SHA-256 | b045cba106f925e47765e9721dffa6e74e74231ba4043f0d3d73f43f57bab70c
raw_ip.c.diff
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

IP_HDRINCL protection beta version 1.

SHA-256 | 7aa4377e96ae6d5a56e9a8b54c43ebb66246e4eb4db2d225719debea79ca60dc
obscura.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

Total obscurity for BPF Promisc Mode.

SHA-256 | c8c67b00a7d8e3402342580f91f8c081512aed840c76ef6935fdc3c782677947
knstat_freebsd.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

This simple source code uses sysctlbyname() to fetch statistics for a protocol that you can use for security purposes or for kernel testing.

tags | kernel, protocol
SHA-256 | f2452776425ae8565c153915701d04ef8305cbbdb0c2a5c86bafeb1133367914
kcheck.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

IGMP/ICMP/IPIP/IDP/RSVP/IPIP/IPPROTO_RAW KERNEL CHECKER.

tags | kernel
SHA-256 | 88d150b0fb1f12572bd32f4c4c131012166c8ebc26ac873c1c57d35c641e1113
fbsdnospoof.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

Anti-spoofing lkm for FreeBSD via setsockopt() - detects and logs IP header manipulation.

tags | spoof
systems | freebsd
SHA-256 | 6767ad2628aeb75102b54f33c88228bce7c4be5f07f5cbae3e4f3913921460c4
fbsd_sub_udp_input.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

Simple Example of log for bad packets.

SHA-256 | 76919eef44ccbc084bae1b1b2858c154e8ae5fb096cbd787fb5ffe140a252a27
crypto_lib_01b.zip
Posted May 4, 2000
Authored by s0ftpj | Site s0ftpj.org

No information is available for this file.

SHA-256 | 7b5020a1c7b11432fd1cbe770c0957b73540e15ad8fa75ec2c2f318f05abe044
eth_out_ex.c
Posted May 4, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

This kld gives you an example of how you can modify the output function of an Ethernet Interface.

SHA-256 | b8193a4ce9a200bd034f7b9a59a6e301442838672141666df6e87261c2ba01be
siphon-v.666.tar.gz
Posted May 4, 2000
Authored by Bind, Aempirei | Site subterrain.net

The Siphon Project is designed to be a portable passive network mapping suite. Siphon currently does passive mapping of TCP ports and passive OS identification.

tags | tool, tcp
systems | unix
SHA-256 | 797063d1d38017aef05b78d7e475cc5fbbb3c7efebb62fdda8eb38a6271ec297
smurfscan-BSD.c
Posted May 4, 2000
Authored by Lore

Scans anything from class C's to the entire internet for broadcast to use with DoS attacks. It has a decent amount of versatility. Read the comments prior to usage. Same as smurfscan.c, but ported to BSD.

tags | tool, scanner
systems | unix, bsd
SHA-256 | df29e07a5b1346593af0a8a2866da3e9fee712b0b608fe70220243cffb324563
smurfscan.c
Posted May 4, 2000
Authored by Lore

Scans anything from class C's to the entire internet for broadcast to use with DoS attacks. It has a decent amount of versatility. Read the comments prior to usage.

tags | tool, scanner
systems | unix
SHA-256 | c0ddc7fb338978523aa42832beb988f9f39fc117eb8f2b811327aca26d9e6aff
cart32scan.c
Posted May 4, 2000
Authored by rossex

Originally posted on BugTraq in regards to the Cart32 vulnerability. This code checks to see if the host is active and then makes a http connection to the victim. It then scans the victim for the vulnerable version of cart32 and prints to stdout telling you if the server is vulnerable or not.

tags | exploit, web
SHA-256 | ee49a21de9c4a64cc444f45024926ba669a0768f3bb9704725c9bb515169a44e
iss.summary.5.4
Posted May 4, 2000

ISS Security Alert Summary for May 1, 2000. 35 new reported vulnerabilities this quarter, including: eudora-warning-message, icradius-username-bo, postgresql-plaintext-passwords, aix-frcactrl-file-modify, cisco-ios-http-dos, meetingmaker-weak-encryption, pcanywhere-tcpsyn-dos, piranha-passwd-execute, piranha-default-password, solaris-lp-bo, solaris-xsun-bo, solaris-lpset-bo, zonealarm-portscan, cvs-tempfile-dos, imp-wordfile-dos, imp-tmpfile-view, suse-file-deletion, qpopper-fgets-spoofing, adtran ping-dos, emacs-local-eavesdrop, emacs-tempfile-creation, emacs-password-history, irix-pmcd-mounts, irix-pmcd-processes, irix-pmcd-dos, iis-myriad-escape-chars, freebsd-healthd, beos-syscall-dos, linux-trustees-patch-dos, pcanywhere-login-dos, beos-networking-dos, win2k-unattended-install, mssql-agent-stored-pw, and webobjects-post-dos.

tags | web, local, spoof, vulnerability
systems | cisco, linux, windows, solaris, freebsd, irix, suse, aix, beos
SHA-256 | 6d59eba0abd44501049acfa5e821123af34e918e7a66fc7f61eef2851fad52c7
how.defaced.apache.org.txt
Posted May 4, 2000
Authored by Karin, Hardbeat

How www.apache.org was defaced. This paper does _not_ uncover any new vulnerabilities. It points out common (and slightly less common) configuration errors, which even the people at apache.org made. This is a general warning. Learn from it.

tags | paper, vulnerability
SHA-256 | c8fbb4923e10b56d5fcbff059d91139c68b95de7f091f514ef51869d1183cf7a
Nmap Scanning Utility 2.52
Posted May 4, 2000
Authored by Fyodor | Site insecure.org

Nmap 2.52 - Added very simple man pages for xnmap/nmapfe (lack of man pages for these was noticed by LaMont Jones (lamont (at) hp.com), the Debian Nmap package maintainer, based on bug report by Adrian Bunk (bunk (at) fs.tum.de ). Fixed a "Status: Down" machine name output problem in machine parseable logs found by Alek O. Komarnitsky ( alek (at) ast.lmco.com ). Took some wierd files out of the doc directory (cd, grep , vi, and .swp). Fixed some typos found by Thomas Klausner ( wiz (at) danbala.ifoer.tuwien.ac.at ). Updated nmap-rpc with new entries found in the latest version of Eilon Gishri's rpc list.

tags | tool, nmap
systems | linux, unix, debian
SHA-256 | 14750d8bab973751299de8f734eb634234d4e00711396fcb169c0b77a6eff386
phrack56.tar.gz
Posted May 4, 2000
Authored by phrack | Site phrack.com

Phrack Magazine Issue 56 - Shared Library Redirection via ELF PLT Infection, writing IRIX shellcode, subtle backdooring techniques, Bypassing StackGuard and StackShield, the Phrack Prophile, and more

tags | shellcode, magazine
systems | irix
SHA-256 | d4f49f9260edf5b745cd4416f6356f315a9364592830c2a900a874ca7988e437
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close