exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2000-11-07

TracePackage-0.9.3.tgz
Posted Nov 7, 2000
Authored by Karim Yaghmour | Site opersys.com

The Linux Trace Toolkit is a Linux kernel patch which records system events in minute detail, and allows a user reconstruct the dynamic behavior of a linux system. LTT fills the gap left by tools such as gprof, strace, ps and many others when attempting to know what is going on with your linux system at every moment by providing it's user with all the information required to reconstruct a system's behavior during a certain period of time.

Changes: Bug fixes and stability enhancments.
tags | kernel
systems | linux, unix
SHA-256 | 8050a3585ad053bbc1d7a94c8a29d84b34c709779dcce001f46201ce1578a9ed
ccla2.zip
Posted Nov 7, 2000
Authored by Yavo Slavenski | Site acst.org

Computer Crime Law Archive Volume 2 - Tutorial on state computer crime laws for Hawaii, Idaho, Illinois, Indiana, Iowa, Kansas, Kentucky, Louisiana, Maine, and Maryland.

tags | paper
SHA-256 | a835eec034c5531a9a23f7c4c0f35331d7c3efe817d84993cb1081f0c82d7a2e
ccla1.zip
Posted Nov 7, 2000
Authored by Yavo Slavenski | Site acst.org

Computer Crime Law Archive Volume 1 - Tutorial on state computer crime laws for Alabama, Alaska, Arizona, Arkansas, California, Colorado, Connecticut, Delaware, Florida, and Georgia.

tags | paper
SHA-256 | 8d2e539a1389d57a9145392d5d4eef5be8bfbcefd8ce920789cbcf3f6c645453
Agni-4.zip
Posted Nov 7, 2000
Authored by Yavo Slavenski, agni | Site acst.org

Agni Magazine #4 - Agni Computer Security Technologies, Agni Magazine Issue #4. This file is in the CHM format, so IE4 or the Microsoft Patch (http://msdn.microsoft.com/library/tools/htmlhelp/wkshp/hhupd.exe) is required.

tags | web, magazine
SHA-256 | b8a8f1d3146008ba2e0e6a52d3c65c09ccc6faa97d11d5a47603f0370039b39a
FreeBSD Security Advisory 2000.66
Posted Nov 7, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:66 - Versions of netscape prior to 4.76 allow a client-side exploit through a buffer overflow in html code. A malicious website operator can cause arbitrary code to be executed by the user running the netscape client.

tags | overflow, arbitrary
systems | freebsd
SHA-256 | 6e9f7a6e9855d353e35c969e55788ff9775ac88de6c8f9af94a3ee99a703e079
FreeBSD Security Advisory 2000.65
Posted Nov 7, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:65 - Xfce, a window manager for X from the ports collection, contains vulnerabilities which allows local users to access the X display, allowing them to monitor and control the contents of the display window as well as recording keyboard input.

tags | local, vulnerability
systems | freebsd
SHA-256 | 9178d7e504e662994503094e70da1fc45a56dfbeed221d4ca64f88ce7ed52d6e
FreeBSD Security Advisory 2000.64
Posted Nov 7, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:64 - The global port, versions 3.5 through to 3.55, contains a vulnerability in the CGI script generated by the htags utility which allows a remote attacker to execute code on the local system as the user running the script, typically user nobody.

tags | remote, local, cgi
systems | freebsd
SHA-256 | 93f76f28b9aef63615b9bb7cffca7c24d985c7fb7fc351fa967890f84f92bce5
FreeBSD Security Advisory 2000.62
Posted Nov 7, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:62 - A "format string vulnerability" was discovered in the top(1) utility which allows unprivileged local users to cause the top process to execute arbitrary code. The top utility runs with increased privileges as a member of the kmem group, which allows it to read from kernel memory (but not write to it). A process with the ability to read from kernel memory can monitor privileged data such as network traffic, disk buffers and terminal activity, and may be able to leverage this to obtain further privileges on the local system or on other systems, including root privileges.

tags | arbitrary, kernel, local, root
systems | freebsd
SHA-256 | 3ab0f4e33fa035dd7ca77ba44a7c739bf0d6f61c7187b1137d96f61e64211fe6
FreeBSD Security Advisory 2000.61
Posted Nov 7, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:61 - Several overflowable buffers were discovered in the version of tcpdump included in FreeBSD, including one in the decoding of AFS ACL packets in the more recent version of tcpdump (v 3.5) which allows a a remote attacker to execute arbitrary code on the local system as root.

tags | remote, overflow, arbitrary, local, root
systems | freebsd
SHA-256 | 706d94c7c7504e53be34d78ef142332aa19f0db9244abff13bb31abd555e9e33
quakeworldex.txt
Posted Nov 7, 2000
Authored by Chandler | Site Hack-X.org

Quake World server for Unix v2.30 contains a buffer overflow in the rcon featurE which causes the server to crash with a segmentation fault. Proof of concept exploit included.

tags | exploit, overflow, proof of concept
systems | unix
SHA-256 | 5b198903dd85e21a8769b846a484a623ccc88784bcd3bfc27ed0eaca05c05520
exgsx.c
Posted Nov 7, 2000
Authored by Chandler | Site Hack-X.org

Gsx-0.90d and below contains a remote denial of service vulnerability which allows remote users to crash the GTK scour client by creating many connections.

tags | exploit, remote, denial of service
SHA-256 | fca19f01f198cf6d609684334652291702e97a3f95884df50ab26df1d034a49d
ControlCenter.zip
Posted Nov 7, 2000
Authored by Digital Vampire

ICQ Control Center - Complete control over ICQ. Includes UIN to IP converter, the ability to send www pagers and URL messages, and last received file notification. No longer supported by author.

SHA-256 | 5efddd8153dfd855f2de9291bc5d95b78b9c16c02be38037f91cd435c0666759
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close