exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2000-09-06

linux-security.1-18.txt
Posted Sep 6, 2000
Authored by Benjamin Thomas | Site linuxsecurity.com

Linux Security Week September 4 - In this issue: Our feature this week, "Setting up a Linux Log Server to enhance System Security," provides clear step-by-step information on how to setup a log server. Also includes papers on Intrusion Detection Level Analysis of Nmap and Queso, PAM - Pluggable Authentication Modules, Anyone with a Screwdriver Can Break In (physical linux security), Inexpensive measures to solve security problems, Attacking Linux, Firewalls - Placement, The Emotional Side of Cryptography, Ain't no network strong enough, Encryption Could Starve Carnivore, The next era for Internet security, Review of Debian 2.2 Security, Justice shops for Carnivore review, Interview with Lance Spitzner, and much more.

systems | linux, debian
SHA-256 | aefdff8aa8f24da5bd0762cdef4f41253f50fc7ba00b9c7809ec4771ee7a0b13
RNmap 0.4 Beta
Posted Sep 6, 2000
Authored by Tuomo Makinen | Site sourceforge.net

Remote Nmap is a python client/server package which allows many clients to connect to a centralized nmap server to do their port scanning. This could be useful for security companies who want to have all thier scans come from a dedicated machine.

Changes: Now includes command-line rnmap client. Also code cleanups and new server loggin form.
tags | tool, remote, nmap, python
systems | unix
SHA-256 | 1b6a6e8838008eeda3ffd0b8da88b8b4efda3ff0f7ce012901caeae31e958e29
auction.weaver.pl
Posted Sep 6, 2000
Authored by Telehor | Site teleh0r.cjb.net

Auction Weaver 1.02 Lite remote proof of concept exploit. Spawns an xterm by exploiting an insecure open() call.

tags | exploit, remote, proof of concept
SHA-256 | 05490e9058e27b2b15a85eb91906bf90777cd620da83832f56681fe3570761b8
icq.greeting-card.txt
Posted Sep 6, 2000
Authored by Meliksah Ozoral | Site meliksah.net

The ICQ Greeting Card service allows HTML commands to be sent to the target user. Any malicious HTML such as file:///c:/con/con can crash the system or exploit other HTML based vulnerabilities.

tags | exploit, vulnerability
SHA-256 | bc5b109db4538ee867af58c61bf71e039eb3c0c10b62871eae499953483f35fc
Unix Reference Guide
Posted Sep 6, 2000
Authored by Trashmonk | Site h3ll.cjb.net

unix.txt is a unix reference guide and learners manual. Useful for beginning unix users, people who want to participate in "Hacker Wargames" or windows users who are concidering makeing the switch to unix.

tags | paper
systems | windows, unix
SHA-256 | 66e644958f703d930f105a4ea1096aa7769eb22e1c9d7205d2179209d0969440
sara-3.1.8.tar.gz
Posted Sep 6, 2000
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated frequently to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins.

Changes: Improved tutorials for http and smb, Added multi tasking support, Fixed error reporting date in daemon mode, Fixed errors in html.pl introduced in 3.1.7, Added test for IRIX telnetd vulnerability, Fixed a problem importing SARA Report data into Office 2000, and Fixed problem with get_targets (FW vs non FW).
tags | tool, cgi, scanner
systems | unix
SHA-256 | 83c6699924e682f85e77011352d621eca3f2cd04baa15492a9e72b1038adedb4
VIGILANTE-2000008.txt
Posted Sep 6, 2000
Authored by Vigilante | Site vigilante.com

Vigilante Advisory #8 - NTMail Configuration Service v5 & v6 denial of service. The web configuration running on TCP port 8000 does not flush incomplete HTTP requests, and thus it is possible to use up all the server ressources within a very short time.

tags | exploit, web, denial of service, tcp
SHA-256 | c9fec19beb463e9c88ed288d26e1bc526386517c5982cb2f718dc275c18ea22b
cpmdaemon.txt
Posted Sep 6, 2000
Authored by El Nahual | Site s0d.org

cpmdaemon is a program that runs as a daemon or a cgi which allows changing of passwords. It allows brute force dictionary attacks against user passwords without any logging. Includes exp_cpmdaemon.c proof of concept code.

tags | exploit, cgi, proof of concept
SHA-256 | 3483de64828caecd47ac6a0791f690c8028feb0bc3131f6bcd8c612b01b7ba04
debian.screen.txt
Posted Sep 6, 2000
Site debian.org

Debian Security Advisory - A format string bug was recently discovered in screen which allows local users to obtain root access if screen is setuid. This is fixed in version 3.7.4-9.1 and 3.9.5-9.

tags | local, root
systems | linux, debian
SHA-256 | ee354671d4f3380237a25a1901fe2c5fa6b9f4b2d4f6f502405aa2cb1a0bcc54
nt-sid.txt
Posted Sep 6, 2000
Authored by NT Wako | Site legions.org

Windows NT allows remote users to find out the SID remotely if certain conditions are met. The logs need to be viewable remotely, auditing must be enabled, and policies must block the account after a certain failure count.

tags | remote
systems | windows
SHA-256 | 058acc074b6dceaa3311a7b9d02f577660e67364ccb5a3bab68adece51f67ee0
AnalogX.pl
Posted Sep 6, 2000
Authored by Neon-Lenz

Analogx.pl is a Local / Remote GET Buffer Overflow dos exploit for AnalogX SimpleServer:WWW HTTP Server v1.1. Based on USSR Advisory #29.

tags | remote, web, overflow, local
SHA-256 | 7d7de8059e1c6adceb81388daff0a69a02756f41bab2fe06c96453c7db47e64d
twwwscan05.zip
Posted Sep 6, 2000
Authored by TSS | Site search.iland.co.kr

TWWWscan is a Windows based www vulnerability scanner which looks for 227 www/cgi vulnerabilities . Displays http header, server info, and tries for accurate results. Now features anti-IDS url encoding and passive mode scan. Tested on win95 osr2 win98,win98se,win nt4,win 2k/Me.

Changes: Web Server Detection Improved, added http_port, addded info option, and bugs were fixed.
tags | web, cgi, vulnerability
systems | windows, unix
SHA-256 | b3134147cc552ad7ec3fdfbbc6073511ee8198b168ba683a9057c49a2b866abf
pikt-1.11.0.tar.gz
Posted Sep 6, 2000
Authored by Robert Osterlund | Site pikt.uchicago.edu

PIKT is a multi-functional tool for monitoring systems, reporting and fixing problems, and managing system configurations. PIKT is quickly gathering potential as a serious security management system. PIKT comprises an embedded scripting language with unique, labor-saving features. Binaries available here.

Changes: Added new 'piktc -m#' option for doing checksum compares (file integrity checking). Speeded up associative array processing. Fixed a serious memory leak in the script parser, also several other bugs and new features.
tags | tool
systems | unix
SHA-256 | 6df3002fc53335e49e6d6e74df7daae79fe15d306537717e19709a4577e1b211
wftpd241-12-2.txt
Posted Sep 6, 2000
Authored by Blue Panda | Site bluepanda.box.sk

WFTPD/WFTPD Pro 2.41 RC12 devulges sensitive information by revealing the full path of the current directory. This is fixed in WFTPD/WFTPD Pro 2.41 RC13. Exploit details included.

tags | exploit
SHA-256 | 193366b65a5b1cdd836be3470f4aa6808039ca44452fe3c05bb6a2925d08ca56
wftpd241-12.txt
Posted Sep 6, 2000
Authored by Blue Panda | Site bluepanda.box.sk

WFTPD/WFTPD Pro 2.41 RC12 contains a remote denial of service vulnerability which does not require a valid login/password. Perl exploit code included.

tags | exploit, remote, denial of service, perl
SHA-256 | 2ce2075c4946300317f659cb6ce029291184ad6df10f2c8ceaee2b6620d0efc2
Nmap Scanning Utility 2.54 BETA 4
Posted Sep 6, 2000
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings. Screenshot available here.

Changes: Fingerprint adjustments for better windows box detection, Fixed a SYN scan problem that could cause a major slowdown on some busy networks, Added an "SInfo" line to most printed fingerprints, Fixed RPCGrind (-sR) scan, Upgraded to the very latest Libpcap version, and various other small fixes/improvements.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 6632598825537aabb60ba9f3be5ea7b538cfba36808303ddd80141a6b3185917
initd_.tar.gz
Posted Sep 6, 2000
Authored by Initd_

initd_.sh is a tool which automatically attacks local linux binaries and attempts to exploit buffer overflows in command line switches.

tags | overflow, local
systems | linux, unix
SHA-256 | bf801d4b25b62dd71c893f6e3b9f46f50c6f1a529d68916e1a05c5b471e06d97
bird.pl
Posted Sep 6, 2000
Authored by Zorgon

bird.pl is a source code scanner which uses regular expressions to search for 12 common insecure C calls and 8 common insecure perl functions.

tags | perl
systems | unix
SHA-256 | ecfc2feab3db209ede8d7618dbec2a07c23e18d23b6e2044b31f33e689ccd646
debian.glibc.txt
Posted Sep 6, 2000
Site debian.org

Debian Security Advisory - Recently two local vulnerabilities have been found in the glibc suite, which could be used to trick setuid applications to run arbitrary code.

tags | arbitrary, local, vulnerability
systems | linux, debian
SHA-256 | 3d3701f6b2368041d54be2e3f06b6df813bb30308a5056eb1b2fc090d37ae51a
telnetfp_0.1.0.tar.gz
Posted Sep 6, 2000
Authored by teso, Palmers | Site team-teso.net

Telnetfp is an OS detection tool which uses do / dont requests via telnet to determine remote OS type. Contains 23 OS fingerprints.

tags | remote
SHA-256 | 0567b0152bd59007461af62751f10b20eabf48b7fd1831ae530a2e63fcafb436
Internet Security Systems Security Alert September 5, 2000
Posted Sep 6, 2000
Site xforce.iss.net

A new Distributed Denial of Service tool, Trinity v3, has been discovered in the wild. There have been reports of up to 400 hosts running the Trinity agent. In one Internet Relay Chat (IRC) channel on the Undernet network, there are 50 compromised hosts with Trinity running, with new hosts appearing every day. It is not known how many different versions of Trinity are in the wild.

tags | denial of service, tcp
SHA-256 | ae3410dfb4415f157d96a9862a755d7384dbf4c77f8018d7149d5452d989b3e6
linux-2.2.17-stealth1.diff
Posted Sep 6, 2000
Authored by Sean Trifero | Site innu.org

Patch for linux kernel 2.2.17 to discard packets that many OS detection tools use to query the TCP/IP stack. Includes logging of the dropped query packets and packets with bogus flags.

Changes: Now works with kernel v2.2.17.
tags | kernel, tcp
systems | linux
SHA-256 | e372ecaac931c3275b54326bd9081858a084f41c95552cc8459bf05872f8807a
fileutils-4.0-lm.tar.gz
Posted Sep 6, 2000
Authored by Sean Trifero | Site innu.org

Landmine Fileutils is a modified fileutils package for Linux which logs the arguments used for execution to syslog. Includes patched copies of chmod, chgrp, chown, cp, dir, ln, ls, mkdir, mv, rm, rmdir, and touch.

tags | tool, intrusion detection
systems | linux, unix
SHA-256 | 9f11e852afc06b51af7fb9e02d8233d8d7e2f5dd98943dca6282d871e28eaa70
saint-2.2.tar.gz
Posted Sep 6, 2000
Site wwdsi.com

SAINT (Security Administrator's Integrated Network Tool) is a security assessment tool based on SATAN. Features include scanning through a firewall, updated security checks from CERT & CIAC bulletins, 4 levels of severity (red, yellow, brown, & green) and a feature rich HTML interface.

Changes: This version features a check for the newly discovered distributed denial-of-service tool, Trinity, the bboard vulnerability in Sun Java Web Server, netauth.cgi, htgrep (cgi), root accounts with empty passwords, guest and administrator accounts with empty passwords, and writable Netbios shares.
tags | tool, scanner
systems | unix
SHA-256 | 8f5fe2685bf06265b6a51e76ec1831dbe9b0b1aed0f01582d60d07491ad7a3c5
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close