exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 217 RSS Feed

Files Date: 2000-11-01 to 2000-11-30

wap-nmap-1.0.0.tar.gz
Posted Nov 29, 2000
Site hackinthebox.org

Wap-nmap enables an nmap scan from a WAP enabled device and pumps the results back to the device.

tags | tool, nmap
systems | unix
SHA-256 | d8873fde1460eb96c27139a769aad620cf12f9a064d26483016048fd2a4a8149
netsec39.txt
Posted Nov 29, 2000
Site net-security.org

Weekly Newsletter from Help Net Security - Covers weekly roundups of security events that were in the news the past week. In this issue: Guide to linux kernel compilation including iptables firewalling, and more.

tags | kernel
systems | linux
SHA-256 | e8c1b3d79a4c6a5a1ecf9f95bf1c318520410369a973bfd7797400b511a0348a
free-cellcalls.txt
Posted Nov 29, 2000
Authored by Zion | Site fuxx0rs.cjb.net

How to get free cellphone calls in Germany by using a free 800 number.

tags | telephony
SHA-256 | 04f191ab63fa02fc6107a019de5729e2213250b5955684eb3be783e9a9239087
winupw.zip
Posted Nov 29, 2000
Authored by Nu Omega Tau | Site nuomegatau.com

The WinU password cracker v0.7b decrypts WinU's stored passwords from the registry. Versions 2.0-5.2 are supported.

tags | registry
SHA-256 | 9746ad0ed4c5c32758e762506040a3f4ef76890e378a06d851019b50b440ff10
bsdi_inc.c
Posted Nov 29, 2000
Authored by vade79, realhalo | Site realhalo.org

BSDI 3.0 /usr/contrib/mh/bin/inc local root exploit.

tags | exploit, local, root
SHA-256 | ed628d1321ba3d0225a71dc5d95a94974deec4e382e6feef884016cddda04dd0
debian.ghostscript.txt
Posted Nov 29, 2000
Site debian.org

Debian Security Advisory - ghostscript uses temporary files to do some of its work. Unfortunately the method used to create those files wasn't secure: mktemp was used to create a name for a temporary file, but the file was not opened safely. A second problem is that during build the LD_RUN_PATH environment variable was set to the empty string, which causes the dynamic linker to look in the current directory for shared libraries.

systems | linux, debian
SHA-256 | 79e8f4b60426ccf8b03cea104e312f9beb7dcdab7ca25bfa2fa7e73c2e28d999
ms00-090
Posted Nov 29, 2000

Microsoft Security Bulletin (MS00-090) - Microsoft has released a patch that eliminates two unrelated serious security vulnerabilities in Microsoft Windows Media Player. These vulnerabilities allow a malicious user to cause a program of his choice to run on another user's computer. Microsoft FAQ on this issue available here.

tags | vulnerability
systems | windows
SHA-256 | 934f764d4f38872dc3f2e2e12f54c2625b72402a464b87892130c38de5fbcf2c
anger-1.33.tgz
Posted Nov 29, 2000
Authored by Aleph One | Site securityfocus.com

Anger v1.33 implements a PPTP challenge/response sniffer. These c/r can be input into L0phtcrack to obtain the password, and b) An active attack on PPTP logons via the MS-CHAP vulnerability to obtain the users password hashes. Notice that this also generates the password hashes of the new password the user wanted to use, which can be put into L0phtcrack to get passwords, into a modified smbclient to logon onto a SMB sever, or into a modified PPP client for use with the Linux PPTP client.

tags | tool, sniffer
systems | linux
SHA-256 | 4c21a34d713b5921f0589ac3020b351e9fdcf9c71e20fa4f38ebe79c453e1dbb
syslog-ng-1.4.9a.tar.gz
Posted Nov 29, 2000
Authored by Balazs Scheidler | Site balabit.hu

syslog-ng is a multi-platform syslogd replacement, with lots of new functionality. The original syslogd allows messages only to be sorted based on priority/facility pair, syslog-ng adds the possibility to filter based on message contents using regular expressions. The new configuration scheme is intuitive and powerful.

Changes: New stable release - Adds fixes for a remote denial of service attack. Requires libol-0.2.20.
tags | system logging
systems | unix
SHA-256 | ec216cf108e34c7e925a05fec37ab299a14666a58b69e928bf42a81ee0ddd7ee
pakemon-0.3.0.tar.gz
Posted Nov 29, 2000
Site sfc.keio.ac.jp

pakemon has been developed to share IDS components based on the open source model. Current version of pakemon monitors all traffic on a network, search given data patterns in the traffic and output session logs and summary logs of matched traffic. Tested on RedHat Linux 6.2j, OpenBSD2.7, FreeBSD 3.3, and NetBSD 1.4.

tags | tool, intrusion detection
systems | linux, redhat, netbsd, unix, freebsd
SHA-256 | 5992ae6ed8188ba3d71db6f55768563314f3c1fb07c7025082f68fc60549f9ef
listsyscalls-1.0.tar.gz
Posted Nov 29, 2000
Site low-level.net

Listsyscalls is a tool for listing contents of the syscall table on a running Solaris kernel. Has various uses, including being able to check if a syscall function has been patched or redirected.

tags | tool, kernel
systems | unix, solaris
SHA-256 | 837373505ebc89aa58cfe1ad3c257c9a6e836f110bacd8b996c00f45ccabfe33
solpromisc-1.0.tar.gz
Posted Nov 29, 2000
Site low-level.net

Solpromisc is a kernel module which you can load to detect attempts to put devices into promiscuous mode from user space via DLPI (e.g. solsniff, tcpdump, anything pcap based). It dumps the cred struct for the process, and the driver responsible, to the dmesg output buffer for collection by syslog. You are advised to read the source.

tags | tool, kernel
systems | unix
SHA-256 | 06ceaf80c902b59cb0e84800cc98a0d5632f16a49b3bf362b701a539753cd066
sendip-1.2.tar.gz
Posted Nov 29, 2000
Authored by Mike Ricketts | Site earth.li

SendIP is a commandline tool to send arbitrary IP packets. It has a large number of command line options to specify the content of every header of a TCP, UDP, ICMP, or raw IP packet. It also allows any data to be added to the packet. Checksums can be calculated automatically, but if you wish to send out wrong checksums, that is supported too.

Changes: IPv6 support, TCP options support, and lots of bugfixes!
tags | tool, arbitrary, udp, tcp
systems | unix
SHA-256 | 7865cb20c74fdf1c1f62f25faec083b51f41a24373a9a6b38d9010f52b181453
firedaemon-1.0.tgz
Posted Nov 29, 2000
Site speakeasy.org

Firewall Log Daemon provides two programs, chaindaemon and tabledaemon, that you can choose between, depending on your firewall type (ipchains or iptables-netfilter). The program will start a small daemon process that parses and resolves firewall logs in real-time by reading a FIFO that syslog writes to. It will queue a batch of alerts and mail them to you. It features hostname, port, protocol, and ICMP type/code lookup, with formatted output for easy reading.

tags | tool, firewall, protocol
systems | linux
SHA-256 | e79d2a17c016c8e9e314b0e89edab00c78596ba7965386795a81833d47bee29e
rpm2tar-1.0.0.tar.gz
Posted Nov 29, 2000

Converts RPMs to tar files. Very useful archive tool!

tags | tool
systems | unix
SHA-256 | 7bb90cdd971eb6eda2369ed4605dbcb8ffa75b18caab6a69fbfeae874991983a
NIT_UNICODE.zip
Posted Nov 29, 2000
Authored by Stealthmode316

Microsoft IIS Unicode remote exploit which uses tftp to obtain code to run.

tags | exploit, remote
SHA-256 | e0f403b11dab3aab5b3ee904e8e8bce6c11936552abdcf36a5b3990cd728aa32
cryptdata.pl
Posted Nov 29, 2000
Authored by Zorgon

Cryptdata.pl encrypts/decrypts files with Crypt::Blowfish perl module. It is useful to encrypt home directories.

tags | perl, encryption
SHA-256 | b68cedfd65d4cc3b13b3fa396e71959cc57c62ff32879503ad41579cce297a58
sinto.c
Posted Nov 29, 2000
Authored by s0ftpj, vecna | Site s0ftpj.org

Sinto.c is an interactive tty hijacker for Linux.

systems | linux
SHA-256 | 2545a9c0855c78b989ac5e2761936838dd95a63705a98662686aeed743282260
mmcrackz.zip
Posted Nov 29, 2000
Authored by Eric D

MMCrack is a Netbus 1.6 client installer. Attempts to avoid AV software. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 84439652dd6bb045379985f5f8b47567778da67db948fb3b13896b6c530b24af
SUPassConvert.tgz
Posted Nov 26, 2000
Authored by J Noonan | Site 2cic.com

The following is a utility I wrote to quickly convert the unix style passwords in a Serv-U.ini file into standard unix password style for cracking. Serv-U Ftp uses standard unix password encryption which can be cracked with most unix password crackers. I have included a java class file and a windows executable.

tags | java, cracker
systems | windows, unix
SHA-256 | bd53a0f1da06b52cfa763dd0a9ea301fa8b7ce85645ce817d57a0ea4143f1bc0
firestarter-0.5.1.tar.gz
Posted Nov 26, 2000
Authored by Tomas Junnonen | Site firestarter.sourceforge.net

The goal of FireStarter is to provide an easy to use, yet powerful, GUI tool for setting up, administrating and monitoring firewalls for Linux machines. FireStarter is made for the GNOME desktop. It can actively monitor your firewall and list any unauthorized connection attempts made to your machine in a readable table format.

Changes: Bug fixes and small improvements.
tags | tool, firewall
systems | linux
SHA-256 | f13cae4614bf69300320cbdc04f3906e8a5a37c047075c357ffe69292d9313f7
ms00-080
Posted Nov 26, 2000

Microsoft Security Bulletin (MS00-080) - Microsoft has released a patch that eliminates the "Session ID Cookie Marking" vulnerability in IIS which allows malicious users who can sniff network traffic to hijack another users's secure web session. Microsoft FAQ on this issue available here.

tags | web
SHA-256 | dd99b68c2850550c33777077cac8a1c492af6d47de24e415f9b25f4cf2466b19
avx4icq.exe
Posted Nov 26, 2000
Site avx.com

AVX for ICQ is a FREE utility which uses new technology to intercept; filter, and virus scan all files sent during an ICQ chat session. The new proprietary technology incorporates features found on enterprise-class corporate firewalls. AVX for ICQ uses the same powerful virus protection scan engine incorporated into the AntiVirus eXpert Professional (AVX), a full-featured virus protection application for desktops. If you are an ICQ user this utility is highly recommended.

tags | virus
SHA-256 | 87d0e755c2ccb758b96ed6b0815ce5cf831165ee31c7ea74117be3b27e0b9791
FreeBSD Security Advisory 2000.76
Posted Nov 26, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:76 - The csh and tcsh code creates temporary files when the double less than operator is used, however these are created insecurely and use a predictable filename based on the process ID of the shell. An attacker can exploit this vulnerability to overwrite an arbitrary file writable by the user running the shell. The contents of the file are overwritten with the text being entered using the double less than operator, so it will usually not be under the control of the attacker, limiting the scope of this vulnerability to denial of service.

tags | denial of service, arbitrary, shell
systems | freebsd
SHA-256 | be8f6c3e160a0ea83173f5e5486851ebfb012f33ef4d42e7b67502790ec59fc2
FreeBSD Security Advisory 2000.68
Posted Nov 26, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory - The ncurses library, which comes with the base install of FreeBSD, contains exploitable buffer overflows. /usr/sbin/lpc, /usr/bin/top, and /usr/bin/systat link against ncurses and may be exploitable.

tags | overflow
systems | freebsd
SHA-256 | 6e2f643e0e68e2fe8e83e3707adb527bf755e474093377e4e504f6b2a2f21ed4
Page 1 of 9
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close