what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2000-06-21

hhp-SSH_TROSNIFF.tgz
Posted Jun 21, 2000
Authored by Loophole, hhp

hhp-trosniff is a complete package of patches to modify ssh, ssh2, sshd, ssh2d, and opensshd to extract and log the Incoming/Target HostName/UserName/Password. Intended to log brute force attacks and deleted users who try to gain access.

tags | system logging
systems | unix
SHA-256 | dcd2446c221b1f508f4cb4f10180ef49e02bc7c6f6175b03fbda534c2fe97489
fbi-aim-dos.txt
Posted Jun 21, 2000
Authored by Decss | Site home.cyberarmy.com

AOL Instant Messenger remote dos exploit. Sending certain filenames to another user causes the remote AIM to crash. Only effective against Windows 2000 Professional, 95/98/98se are safe.

tags | exploit, remote
systems | windows
SHA-256 | 1cad1df77589869a5e59031994e58a15998dede13c76de3e4519117b8416a393
argo1002.pl
Posted Jun 21, 2000
Authored by Chopsui-cide | Site midgets.box.sk

This will cause Argosoft Mail Server 1.0.0.2 to page fault if the finger daemon is running.

tags | exploit
SHA-256 | e01d95a6d4d2b309e2c61d3c09e2f8620c89e655c56fb4ad2cdf23408434bf3f
imesh102.pl
Posted Jun 21, 2000
Authored by Chopsui-cide | Site midgets.box.sk

A buffer overflow exists in iMesh 1.02 that allows the execution of arbitrary code. When the iMesh client connects to a server, the server is able to exploit the vulnerability and execute arbitrary code on the system the client is running on.

tags | exploit, overflow, arbitrary
SHA-256 | e17197918b7dfd84c2c0a16f3423027c7159f2121709d674836753908335652a
testsyscall.c
Posted Jun 21, 2000
Authored by RLoxley | Site hackphreak.org

HP1 advisory - /usr/share/lkm/test/testsyscall.c for *BSD is vulnerable to a buffer overflow attack. When testsyscall is running via inetd, remote users can execute arbitrary commands. Includes problem discussion and exploit code.

tags | exploit, remote, overflow, arbitrary
systems | bsd
SHA-256 | 224706259258908584a204bc34ac7d262798b04010de5d56197521e3123dd95c
udp-bitchslap.c
Posted Jun 21, 2000
Authored by JimJones | Site zsh.interniq.org

udp-bitchslap is a UDP port scanner which does not need to run as root.

tags | tool, root, udp, scanner
systems | unix
SHA-256 | ce555680a09fbcf52b366373ce3e85eafea0f26c0691e9bb24cbafc1f6692402
porkbind-1.1.tar.gz
Posted Jun 21, 2000
Authored by S | Site zsh.interniq.org

Porkbind is a robust and recursive DNS server vulnerability scanner which retrieves version.bind information for the nameservers and produces a report.

tags | tool, scanner
systems | unix
SHA-256 | fb7a21d8b5f93c12ff2934c69ef93177b0472495d7bf408dcab7194ce7d727c0
DST2K0018.txt
Posted Jun 21, 2000
Authored by Delphis Security Team | Site delphisplc.com

Delphis Consulting Plc Security Team Advisory DST2K0018 - WebBBS HTTP Server v1.15 under Windows NT contains remotely exploitable buffer overflow vulnerabilities.

tags | exploit, web, overflow, vulnerability
systems | windows
SHA-256 | 383785cd41cf7c6f787ba8c334cf62949e753093990335612bc043a522725bef
Infosec.20000617.panda.a
Posted Jun 21, 2000
Authored by Ian Vitek

Novell Netware servers running Panda Antivirus allows attackers to run any command on a Netware console. By connecting to tcp port 2001, any Netware command can be executed with the CMD command.

tags | exploit, tcp
SHA-256 | aad9dfec4a844bfbe79f4e408d6d4c826689881644ed1413549f6b849935f2f1
MacPork_3.0_PPC.sit
Posted Jun 21, 2000
Authored by DarkSider | Site freaky.staticusers.net

MacPork is a Macintosh based remote vulnerability scanner which scans for over 271 vulnerabilities and attempts to retrieve /etc/passwd in 175 different ways. It also detects 177 remote access trojans.

tags | remote, trojan, vulnerability
SHA-256 | 2e60bd096cb32fb2613f1f4bae6f2f24e002ea5e262156026d3e1e0c41b1a222
netscape.ftp.txt
Posted Jun 21, 2000
Authored by Michal Zalewski | Site lcamtuf.na.export.pl

The Netscape Professional Services FTP server contains several remote vulnerabilities which are easily exploited. Any file on the system can be downloaded / uploaded, users can overwrite each other files via LDAP, and LDAP passwords can be read remotely.

tags | exploit, remote, vulnerability
SHA-256 | f5e86ccfbc1b2c198c0392fd914db9654935e689b9c821c6cc048bdbf3fc3fad
cisco.txt
Posted Jun 21, 2000
Authored by Brad Spengler

Enhancing network security through the use of inexpensive cisco routers. Describes local router security, turning off the routers services, access-lists, dos protection, and more.

tags | local
systems | cisco
SHA-256 | d03ff45dc98d26a5101627907163535a5bc7387cf4d3281a0eb76a95e6ecb9ad
ms00-038
Posted Jun 21, 2000

Microsoft Security Bulletin (MS00-038) - Patch Available for "Malformed Windows Media Encoder Request" vulnerability. Microsoft has released a patch for a security vulnerability in Windows Media Encoder version 4.0 and 4.1, which ships as a component of the Windows Media Technologies. The vulnerability allows a malicious user to interfere with a digital content provider's ability to supply real-time audio and video broadcasts. Microsoft FAQ on this advisory available here.

systems | windows
SHA-256 | 657862122d144ac528a9732e1cb0f5ed855bf5f5f70d29c00a977860b3edb78c
Internet Security Systems Security Advisory June 20, 2000
Posted Jun 21, 2000
Site xforce.iss.net

The AIX cdmount program allows regular users to mount CD-ROM filesystems. This program is basically a SUID to root wrapper of the mount command. Insecure handling of the arguments to cdmount may allow a local regular user to execute commands as root.

tags | local, root
systems | aix
SHA-256 | 9f59ba46228465abd1d52f3ef05776c0a0c410e98203f09b70608a2f5f6cb353
stream2.c
Posted Jun 21, 2000

stream2.c is a remote dos attack which uses ACK packets to consume large amounts of CPU. This DoS targets FreeBSD, Linux, and Solaris.

tags | exploit, remote
systems | linux, solaris, freebsd
SHA-256 | 00e9a352d451a182c3b164b08eb3f0e785601818f7b898a84b811d45891d0ea4
portfwd-0.12.tar.gz
Posted Jun 21, 2000
Authored by Everton da Silva Marques | Site nucleo.freeservers.com

Portfwd is a small C++ utility which forwards incoming TCP connections and/or UDP packets to remote hosts. Multiple forwarders can be specified in a flexible configuration file. There is support for FTP forwarding.

Changes: Compilation now defaults to production switches (i.e. optimization flags and a stripped executable), a minimal FAQ has been added to the documentation, and a problem with initialization scripts has been fixed.
tags | remote, udp, tcp
systems | unix
SHA-256 | d53d7c34a48fb678eff4e71f3a33ab395c56d1c7b0158c1db09d2cbffaa05c5f
debauch-0.5.tar.gz
Posted Jun 21, 2000
Site quorum.tamu.edu

Debauch is a memory allocation debugger for C which has been modified from memleak from the XFree86 project. The debugger will detect memory leaks, corrupted memory, stores to freed memory and more. Best of all, it doesn't require recompiling or relinking existing programs to work, making it ideal for finding leaks even in shared libraries. Currently debauch works on Linux systems. Preliminary ports for BSD, MIPS and Sun architectures are available but may not work properly at present.

tags | memory leak
systems | linux, bsd
SHA-256 | 3029d16b18ecb4188f8624fd4bc761c7af0eeaa37546c143ab42e6f3dca236a7
libnet-1.0.1b.tar.gz
Posted Jun 21, 2000
Authored by Mike Schiffman

Libnet v1.0.1b is an API to help with the construction and handling of network packets. It provides a portable framework for low-level network packet writing and handling (use libnet in conjunction with libpcap and you can write some really cool stuff). Libnet includes packet creation at the IP layer and at the link layer as well as a host of supplementary and complementary functionality.

systems | unix
SHA-256 | 3ac835ba090ff3efdb3cf22be7ca6c38431b34fa0fd97ab5e0279abb2e6aa7f6
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close