exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2000-05-23

obsd_nospoof.c
Posted May 23, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

Anti-spoofing lkm for OpenBSD via setsockopt() - detects and logs IP header manipulation.

tags | spoof
systems | openbsd
SHA-256 | fca4eaa52977935a2efb9a116a709ae0a74a82aa8047fb6d7c04baf8fddfd9e4
socket-dos.c
Posted May 23, 2000
Site hack.co.za

socket-dos.c is a local ssh-1.2.27 exploit which creates a UNIX domain socket with an arbitrary file name anywhere in the filesystem on some machines.

tags | exploit, denial of service, arbitrary, local
systems | unix
SHA-256 | 7bdb442b497c168920cf7dcefe4563db3d8741d098266c65dd84c6cadc0ad94a
crypto-gram-0005.txt
Posted May 23, 2000
Authored by Bruce Schneier, crypto-gram | Site counterpane.com

CRYPTO-GRAM May 15, 2000. In this issue: More on Microsoft Kerberos, Trusted Client Software, ILOVEYOU Virus, Computer Security: Will We Ever Learn?, Counterpane Internet Security News, and the Cybercrime Treaty.

tags | cryptography, virus, magazine
SHA-256 | 42d10ab0dec9914d8b3833d78c6cbc4a2c76fc43734f36d7457fdc1d684c3a08
sniffitexp.c
Posted May 23, 2000
Authored by noir | Site olympos.org

Sniffit 0.3.7Beta Remote Exploit - sniffit has to be running (-L mail) flag set for this to work. Tested on RedHat 6.0.

tags | exploit, remote
systems | linux, redhat
SHA-256 | b573a5413280903555b0ee0798458bf852149647ac3a38ccab820bebcba4ba44
obsd_obscura.c
Posted May 23, 2000
Authored by s0ftpj, Pigpen | Site s0ftpj.org

Total obscurity for BPF Promisc Mode. OpenBSD Port.

systems | openbsd
SHA-256 | 4075e9176076c0914106ea44b5e66b037da9891ef3eb9c883807688ff1af19b2
killsentry.c
Posted May 23, 2000
Authored by Andrew Alston

killsentry.c shows that automatic firewalling is a bad idea by sending spoofed FIN packets from different hosts in an attempt to confuse Portsentry. Tested on FreeBSD 3.2.

tags | exploit, spoof
systems | freebsd
SHA-256 | 53c616376a8cf4e338ec21587c689c67facb4791006565268125022e9ce67769
cisconuke.c
Posted May 23, 2000
Site hack.co.za

cisconuke.c reboots cisco routers which have the web-server interface open by sending invalid data to port 80.

tags | web
systems | cisco
SHA-256 | 331f4fdea18bb2834318576aef12a0dbaa6325ac46b29b1e080265dea8743c64
ascend.c
Posted May 23, 2000
Authored by The Posse | Site hack.co.za

Ascend remote denial of service - Upon receiving a packet with non zero length tcp offsets ascend terminal servers will crash. Linux based exploit included.

tags | exploit, remote, denial of service, tcp
systems | linux
SHA-256 | 1c9d5ce7aadfbcbc5a0f59fb1a4d4366d8f996bd3022ebe70ecda1d75003f9cf
induce-arp.tgz
Posted May 23, 2000
Authored by Concept

induce-arp.pl is a working remote OS detection program which uses ARP fingerprinting. By inducing ARP requests it is possible to guess the other OS's of machines on your local network. Since ARP is a broadcast protocol this is effective in switched networks as well. Includes a HTML document explaining the ARP-based stack fingerprinting process.

tags | remote, local, protocol
systems | unix
SHA-256 | ca96f7b1a22f95beefe6a08395853df01380d327b3cda165290aaae9ad7eb0d0
smtpkill.pl
Posted May 23, 2000
Authored by Smiler

Many windows based SMTP servers have problems handling with "mail from: 4k_junk" or just "4k_of_junk". Servers that tested vulnerable include Lotus Domino ESMTP Services running Version 5.0.3, the CMail Server version 2.4.6, and the Argosoft Mail Server version 1.2.1.0. Perl demonstration code included.

tags | denial of service, perl
systems | windows
SHA-256 | 6981ec5d382606b4beca0cbf358e062bc54741f52bea2b1d33bd0b5f58454f56
hellex.c
Posted May 23, 2000
Authored by Narrow | Site b0f.freebsd.lublin.pl

hellex.c is a local buffer overflow exploit for the Hellkit 1.2 shellcode generation package. Tested on Red Hat 6.0.

tags | overflow, local, shellcode
systems | linux, redhat
SHA-256 | 75f3c0bf13b260cd50665dcaca0b38166d372b5a1943a6e8675717b85338e5ad
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close