what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2000-07-06

bx-dos.pl
Posted Jul 6, 2000
Authored by r00tabega, Rishi Bhat | Site r00tabega.com

BitchX dos exploit - joins a channel with %s in the name, and invites target nick.

tags | denial of service
SHA-256 | 454c258db3817f6310a5b53eef7dcb95058960cff7c6b95c5c1b94c2b3b38f0e
sirc.tar.gz
Posted Jul 6, 2000
Authored by naif | Site naif.itapac.net

Secure BitchX - Patches and instructions which allow you to run BitchX in a chrooted environment.

tags | patch
systems | unix
SHA-256 | 32ff28b7d431ce94eb1c3848887b9989495b40566b22a017b01c222e880561b8
NSS_2000pre12.tar.gz
Posted Jul 6, 2000
Authored by Narrow | Site zone.ee

Narrow Security Scanner 2000 (unix / perl) searches for 540 remote vulnerabilities. Updated frequently for the newest vulnerabilities. Tested on Redhat, FreeBSD, and OpenBSD, Slackware, and SuSE.

Changes: Added more vulnerabilities, fixed a coredump and bugs in ftpd, os detection, and the ssh plugin. New homepage.
tags | tool, remote, scanner, perl, vulnerability
systems | linux, redhat, unix, freebsd, suse, slackware, openbsd
SHA-256 | 2e968f6ead89fb781fbb3e5a5a7a1244f9245940518fb8f4e3a6f5afaa8e53c5
nessus-1.0.2.tar.gz
Posted Jul 6, 2000
Authored by Renaud Deraison | Site nessus.org

Nessus is a free, up-to-date, and full featured remote security scanner for Linux, BSD, Solaris and some other systems. It is multithreaded, plugin-based, has a nice GTK interface, and currently performs over 330 remote security checks. It has powerful reporting capabilities (HTML, LaTeX, ASCII text) and not only points out problems, but suggests a solution for each of them.

Changes: New security checks and bug fixes.
tags | tool, remote, scanner
systems | linux, unix, solaris, bsd
SHA-256 | 5dff0bb140d17bfbeb0a40f4a94324810e1494585b8a00cb94e6a6a2f23c0095
sara-3.1.3.tar.gz
Posted Jul 6, 2000
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated frequently to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins.

Changes: Incorporated SANS recommended additions to SANS/SARA Top 10, test for vulnerability in wu-ftpd 2.6.0, bug fixes.
tags | tool, cgi, scanner
systems | unix
SHA-256 | 999e3273856fb4e005f4240706718af9c516c2852f29baf05e938b5cb6d63791
motion-1.4.tar.gz
Posted Jul 6, 2000
Authored by Jeroen Vreeken | Site motion.technolust.cx

motion uses a video4linux device as a motion detector. It will make snapshots of the movement it sees, making it usable as an observation or security system. It can send out email, SMS messages, or invoke an external command when detecting motion.

Changes: Can now be made to ignore sudden light changes, and a lightswitch filter was added.
systems | linux
SHA-256 | 099c118e412f48386af1a185831146fed5aea9bf9d004b56dc7f73a28a43f0d9
FreeBSD Security Advisory 2000.32
Posted Jul 6, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD-SA-00:32 - The bitchx client incorrectly parses string-formatting operators included as part of channel invitation messages sent by remote IRC users. This can cause the local client to crash, and may possibly present the ability to execute arbitrary code as the local user.

tags | remote, arbitrary, local
systems | freebsd
SHA-256 | e7981774cffd17fc53074acbfb424642e5071b74f399e53d90d11f29736a246f
FreeBSD Security Advisory 2000.30
Posted Jul 6, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD-SA-00:30 - OpenSSH UseLogin directive permits remote root access. OpenSSH has a configuration option, not enabled by default ("UseLogin") which fails to drop privileges when it executes commands, meaning that remote users without root access can execute commands on the local system as root.

tags | remote, local, root
systems | freebsd
SHA-256 | cb82b177655948ab3564d4e7aec566508e4686e4196abfb36f05bd8ab77f7c7d
FreeBSD Security Advisory 2000.28
Posted Jul 6, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD-SA-00:28 - Majordomo is not safe to run on multi-user machines.

systems | freebsd
SHA-256 | d6c024647b5da1bc20ff1d6711780141bfc6dbff7a1dab4b3c31e88768ea05c1
FreeBSD Security Advisory 2000.27
Posted Jul 6, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD-SA-00:27 - XFree86 4.0 contains a local root vulnerability in the XFree86 server binary, due to incorrect bounds checking of command-line arguments. The server binary is setuid root, in contrast to previous versions which had a small setuid wrapper which performed (among other things) argument sanitizing.

tags | local, root
systems | freebsd
SHA-256 | 59a4505dfbaf3da8b36c51a1a3d230d3e4eed4e5b3cc4ad6e30ba5d98b30573f
FreeBSD Security Advisory 2000.24
Posted Jul 6, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD-SA-00:24 - libedit incorrectly reads an ".editrc" file in the current directory if it exists, in order to specify configurable program behaviour. However it does not check for ownership of the file, so an attacker can cause a libedit application to execute arbitrary key rebindings and exercise terminal capabilities by creating an .editrc file in a directory from which another user executes a libedit binary (e.g. root running ftp(1) from /tmp). This can be used to fool the user into unknowingly executing program commands which may compromise system security. For example, ftp(1) includes the ability to escape to a shell and execute a command, which can be done under libedit control.

tags | arbitrary, shell, root
systems | freebsd
SHA-256 | cccd003b6e1f91c431307ed76b55bc71a35b0a2ac22b441ba48fb52895eb0b7a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close