exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2000-09-20

FreeBSD Security Advisory 2000.46
Posted Sep 20, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:46 - The screen port, versions 3.9.5 and before, contains a vulnerability which allows local users to gain root privileges. This is accomplished by inserting string-formatting operators into configuration parameters, which may allow arbitrary code to be executed.

tags | arbitrary, local, root
systems | freebsd
SHA-256 | 42fc636e75dec72d9698572a3e19f2c6947bfa82773535479548ca93c2d63d53
jew.c
Posted Sep 20, 2000
Authored by Morbid

jew.c v1.1 is a linux based bluebox program. Features DTMF dialing, CCITT 5 dialing, some c5 toys, ACTS tone generation, and more. Dosn't studder like ADM's linux tone generation program.

tags | telephony
systems | linux
SHA-256 | d885f5f4273ab67eb9826c4627253a1fe638e6aa037101077d2dfa0c2e663614
chkrootkit-0.17.tar.gz
Posted Sep 20, 2000
Authored by Nelson Murilo

chkrootkit V. 0.17 locally checks for signs of a rootkit. Includes detection of LKM rootkits, ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions. Tested on Linux, FreeBSD, and Solaris.

Changes: Add tests for new and popular variations of rootkits, including Tornkit. Now attempts to identify LKM rootkits.
tags | tool, integrity, rootkit
systems | linux, unix, solaris, freebsd
SHA-256 | bc34744b5328306b93b47066622634a50b5c355452a1f2b68495fe700faa53b4
nessus-1.0.5.tar.gz
Posted Sep 20, 2000
Authored by Renaud Deraison | Site nessus.org

Nessus is a free, up-to-date, and full featured remote security scanner for Linux, BSD, Solaris and some other systems. It is multithreaded, plugin-based, has a nice GTK interface, and currently performs over 509 remote security checks. It has powerful reporting capabilities (HTML, LaTeX, ASCII text) and not only points out problems, but suggests a solution for each of them.

Changes: XML output, 30 new security checks, 64 bit compatability, better error reporting and performance fixes.
tags | tool, remote, scanner
systems | linux, unix, solaris, bsd
SHA-256 | 675ea6db964d4d0a9825d2c09e5d4e0a6e31cebf39a3f970c265e9dad7e91878
winfingerprint-229.zip
Posted Sep 20, 2000
Authored by Vacuum | Site technotronic.com

Winfingerprint 229: Advanced remote windows OS detection. Current Features: Determine OS using SMB Queries, PDC (Primary Domain Controlller), BDC (Backup Domain Controller), NT member server, NT Workstation, SQLServer, Novell Netware Server, Windows for Workgroups, Windows 9X, Enumerate Servers, Enumerate Shares including Administrative ($), Enumerate Global Groups, Enumerate Users, Displays Active Services, Ability to Scan Network Neighborhood, Ability to establish NULL IPC$ session with host, Ability to Query Registry (currently determines Service Pack Level & Applied Hotfixes.

Changes: Fixed several bugs that crept into 2.28, re-added time and date enumeration to windows 9x machines, lots of HTML fixes.
tags | remote, registry
systems | windows
SHA-256 | 40bf57d3f8c13c4a064696eb6aaa5bf41ad2424ba19056cdec86c41a41e74938
netsec28.txt
Posted Sep 20, 2000
Site net-security.org

Weekly Newsletter from Help Net Security - Covers weekly roundups of security events that were in the news the past week. In this issue: Microsoft "un-removable user" vulnerability, Wavelink 2458 vulnerability, IE 5.5 cross frame vulnerability, WFTPD dos vulnerability, Screen 3.9.5 local root vulnerability, php file upload vulnerability, QNX voyager issues, Glibc update, SunFTP vulnreable, and much more.

tags | denial of service, local, root, php, file upload
SHA-256 | c898ce77ac0700892b460049f5f830a5924ec38d27ef1f526debe3ae6c0e33fb
suse.syslogd.txt
Posted Sep 20, 2000

A security hole was discovered in syslogd distributed with SuSE 6.2 and 6.3. Local denial of service. Patches available here.

tags | denial of service, local
systems | linux, suse
SHA-256 | f9eda213e0b80c0aada004c3af66d392c1f5e5c90aea89f48c4d4610eab0854d
slackware.xchat.txt
Posted Sep 20, 2000
Site slackware.com

Slackware Security Advisory - Xchat has an input validation bug which allows remote command execution.

tags | remote
systems | linux, slackware
SHA-256 | 30dc8aac1f0ccab4ffb1e0ba8491d2439abe3a70956951c5f2cf47f52ecaed0e
multihtml.c
Posted Sep 20, 2000
Authored by Zillion, r00tabega, Bansh33 | Site r00tabega.org

Multihtml.c is a remote exploit for /cgi-bin/multihtml.pl, versions previous to 2.2 which spawns a remote shell.

tags | exploit, remote, shell, cgi
SHA-256 | 1cb8b402e54df7815270db3a85536296536997d3459dfb03bc464424e639323c
netsec30.txt
Posted Sep 20, 2000
Site net-security.org

Weekly Newsletter from Help Net Security - Covers weekly roundups of security events that were in the news the past week. In this issue: WebSphere application server pligin issue, Mdaemon web services heap overflow, Camshot server vulnerability, Microsoft re-releases the NTML patch, Sambar server search CGI vulernability, Screen format string exploit. Also includes articles on the security of electronic banking, virus scanner inadequacies with NTFS, bi-lingual servers, Building a bastion host using HP-UX 11, Network Intrusion Detection of third party effects, Format String attacks, Mail Abuse prevention organization stands up to Harris Interactive, and much more.

tags | web, overflow, cgi, virus
systems | hpux
SHA-256 | 42e75b75a52f4dea98cd72f8c46e09c594f8554e905a37edd3b42a0833bdec9c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close