exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2000-06-15

smartftp.txt
Posted Jun 15, 2000
Authored by Moritz Jodeit | Site jodeit.cjb.net

Remove vulnerability has been found in the SmartFTP-D Server which allows a remote user with an account to read any file on the system.

tags | exploit, remote
SHA-256 | dc0c845f36c1df20329e24792344d24bc446161aac536e31bd3e8e9f4f21f5c7
reptor-0.98.tar.gz
Posted Jun 15, 2000
Authored by Alex Howansky | Site wankwood.com

Reptor is a utility designed to aid the analysis of Axent/Raptor firewall logfiles which generates HTML reports which can include traffic summaries and alert messages that are based on highly customizable conditions. It has built in support for logfile retrieval, FTP, and SMTP allow it to be easily automated.

Changes: Usability enhancments, six new detail sections, and bug fixes.
tags | tool, firewall
systems | unix
SHA-256 | 2a2cfb7fe5594ca612f8122ebeda08e36f844bf4b937c0db39ea3d3b80937f3f
mercur32.c
Posted Jun 15, 2000
Authored by TDP

Remote Denial of Service for Mercur 3.2 allows any remote user to shut down the server.

tags | exploit, remote, denial of service
SHA-256 | 1690ffae3274ca28e04e7f58873add187369c0fbf6c03ecfca0f74620e800cff
crash_winlogin.c
Posted Jun 15, 2000
Authored by Renaud Deraison

Proof of concept exploit for the "Remote Registry Access Authentication" vulnerability in Windows NT 4.0 which was described in ms00-040 which allows a user of the local network to crash winlogon.exe remotely.

tags | exploit, remote, local, registry, proof of concept
systems | windows
SHA-256 | 0d522a59742b3cab17ef2324689d032e9e785a15ab459d5668296905d6083e0f
ufsroot.c
Posted Jun 15, 2000
Authored by Job de Haas | Site itsx.com

Solaris 2.x through v8 contains an exploitable local root buffer overflow vulnerability in ufsrestore. Exploit code included and tested on Solaris 8 sun4u.

tags | exploit, overflow, local, root
systems | solaris
SHA-256 | 9eccd7930a0be561b50a1d53fe6f55348b0d0226d0e0e377512167e9747f432d
splitexp.c
Posted Jun 15, 2000
Authored by Syzop

Splitvt 1.6.3 local root buffer overflow exploit - Tested on Debian. Includes lots of cool dubugging captures from gdb explaining what is going on.

tags | exploit, overflow, local, root
systems | linux, debian
SHA-256 | 1c165f96640daf61e31a962255839951c5bc33f52d8efa132b5f781b747f5d08
ms00-020
Posted Jun 15, 2000

Microsoft Security Bulletin (MS00-020) - Microsoft has released a patch for the "Desktop Separation" vulnerability in Microsoft Windows 2000. The vulnerability allows malicious users to gain additional privileges on a machine that he could log onto at the keyboard. Microsoft FAQ on this issue available here.

systems | windows
SHA-256 | e6648bef5cbeee8b1c915670286a7e4929764f2fa6f4c4b8cd4bb6b28e094b94
patch-int-2.2.16.2.gz
Posted Jun 15, 2000
Site kerneli.org

The idea of the International Kernel Patch is to collect all crypto patches so that using crypto in the kernel will be easier than today. The patch includes a number of crypto patches including a crypto API including Blowfish, CAST-128, DES, DFC, IDEA, MARS, RC6, Rijndael, Safer, Serpent, and Twofish, an encrypted filesystem loopback device using the crypto API, CIPE VPN and EnSKIP patches.

Changes: Support for kernel 2.2.16, bug fixes.
tags | kernel, encryption, cryptography
systems | linux
SHA-256 | a3bd33d6d20bec46864b514c53e33185ca3d9f110eea21433e391eba63ac7871
ipchains.txt
Posted Jun 15, 2000
Authored by Brad Spengler

Linux Firewalling - Insights and Explainations. Covers basic IPchains firewall building, advanced IPchains firewalling, and linux firewall related insights and recommendations on which traffic to allow.

tags | paper
systems | linux
SHA-256 | 3c23ede6fcac5322c286ef9c78317b9d2dc6080d3c8bd5f2c70e41c164ec7673
labs45.txt
Posted Jun 15, 2000
Site ussrback.com

USSR Advisory #45 - Remote dos attack in AnalogX SimpleServer v1.05. A malformed URL sent to port 80 will cause the proccess containg the services to stop responding.

tags | remote
SHA-256 | 5962cde8e9d34724c1d71bd9e3e0f7186e0f0a721c66586118c3c2b09ae04656
gssftp.txt
Posted Jun 15, 2000
Authored by Tom Yu

Remote vulnerabilities in GSSFTP daemon - A remote attacker can preform denial of service attacks, and local users can get root access. Source distributions which may contain vulnerable code include MIT Kerberos 5 releases krb5-1.1 and krb5-1.1.1, while MIT Kerberos 5 releases krb5-1.0.x is not vulnerable.

tags | exploit, remote, denial of service, local, root, vulnerability
SHA-256 | 1a2c3ea6b342adf0bc8373cd79e7c97b12b37dbc7002b216a38079705be27cc1
winsd.061400.txt
Posted Jun 15, 2000
Authored by winsd | Site win2000mag.com

Windows Security Update June 14, 2000. In this issue: Registry Request Denial of Service, Spoofing McAfee VirusScan Alerts, Unify eWave ServletExec Exposes Source Code, Path Exposure and Buffer Overrun in Ceilidh, Firewall-1 Denial of Service, Buffer Overflow Condition in EServ, Circumventing IE Cross-Frame Security, Win2K/NT Denial of Service via Invalid SMB Field, IE Mishandles SSL Certificates, NT Subject to User Session Key Reuse, Win2K and NT SMB-based Denial of Service, The Need for Layered Physical Security, Tip: How to Recover a Lost Administrator Password, and Windows 2000 Security: Checking Your Current Configuration in Group Policy.

tags | denial of service, overflow, spoof, registry, magazine
systems | windows
SHA-256 | fe902e20bf90478117f3a10877b1a53c907cafc498e2c88f49952ce0a7e58755
labs44.txt
Posted Jun 15, 2000
Site ussrback.com

USSR Advisory #44 - Network Assosciates PGP Certificate Server v2.5.0 and 2.5.1 for Windows and Solaris has a denial of service vulnerability. Connecting to the PGP Certificate Server Command Port (TCP port 4000 default) from a host without a DNS name causes the process containing the services to crash, causing this message to be displayed.

tags | denial of service, tcp
systems | windows, solaris
SHA-256 | d8f6c5c712c8c416b7760116ec2405ed9995450f003309fb981e30e00014ce47
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close