exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2001-01-15

host-detection.doc
Posted Jan 15, 2001
Authored by synnergy, Dethy | Site synnergy.net

Advanced Host Detection - Techniques To Validate Host-Connectivity. Security Engineers spend a tireless amount of effort to block and filter packet anomalies in an internetwork connected environment. Advanced host mapping bypasses many forms of intrusion detection systems, filters, and routers, essentially enabling an attacker to map and discover previously unknown firewalled hosts. Also available in TXT form.

tags | paper, protocol
SHA-256 | bcd0ca5e08abcf9b92576d7bbdfe79270109a9dc5685889090c874ac94464ac1
host-detection.pdf
Posted Jan 15, 2001
Authored by synnergy, Dethy | Site synnergy.net

Advanced Host Detection - Techniques To Validate Host-Connectivity. (PDF) Security Engineers spend a tireless amount of effort to block and filter packet anomalies in an internetwork connected environment. Advanced host mapping bypasses many forms of intrusion detection systems, filters, and routers, essentially enabling an attacker to map and discover previously unknown firewalled hosts. Also available in DOC form.

tags | paper, protocol
SHA-256 | 6dddf484c6959f1f4a3b6533132356f04a4ea4c299828360d6ea8137831b6ef4
host-detection.txt
Posted Jan 15, 2001
Authored by synnergy, Dethy | Site synnergy.net

Advanced Host Detection - Techniques To Validate Host-Connectivity. Security Engineers spend a tireless amount of effort to block and filter packet anomalies in an internetwork connected environment. Advanced host mapping bypasses many forms of intrusion detection systems, filters, and routers, essentially enabling an attacker to map and discover previously unknown firewalled hosts. Also available in DOC form.

tags | paper, protocol
SHA-256 | c637cd2c806c90bbcf3e707e1c72035f73fcc09ee0e3815a1797cf12bc6a9636
netsec46.txt
Posted Jan 15, 2001
Site net-security.org

Weekly Newsletter from Help Net Security - Covers weekly roundups of security events that were in the News the past week. In this issue: New Guidelines for Prosecuting Computer Crimes.

SHA-256 | 8bc907f685dc3c31085988bb88b3ac4b67b1f0428030eae07f81ec15c2a5a5f8
swiftsurf.tar.gz
Posted Jan 15, 2001
Site pauillac.inria.fr

SwiftSurf v1.01 is an HTTP proxy that lets you do a lot of things. You can spy, filter, and modify the HTTP requests that your browser sends, as well as the answers it receives. Some of its possible uses include filtering ads, limiting access to a specific domain, or suppressing cookies.

tags | web
SHA-256 | f5cf19c5c5fc52ac3bd22373c7e762fb9944e5651addde4179d41e8ad56182b7
antiroute-1.1.tar.gz
Posted Jan 15, 2001
Site lovric.net

Antiroute prevents and logs UDP-based route tracking. Programs like traceroute utilize the IP protocol 'time to live' field to elicit an ICMP TIME_EXCEEDED response from each gateway along the path to a host, or an ICMP PORT_UNREACH from the host itself. This is of corse impossible if the target ports are open. Antiroute listens on ports used in UDP-based route tracking and determines the IP address, source port and distance (in hops) of the host from which the trace is being performed. Tested on Linux 2.2.13, SunOS 5.6, Digital UNIX 4.0, and FreeBSD 4.1.1-STABLE.

Changes: Syslog support has been added.
tags | udp, protocol
systems | linux, unix, solaris, freebsd
SHA-256 | ac1e539ee2d4ce6240fb1bcc947b5d3f594ee1e14716c6067fd96f836b421183
gShield-2.0.1.tgz
Posted Jan 15, 2001
Authored by R. Gregory | Site muse.linuxmafia.org

Shield is an aggressive, modular firewall script for iptables which features easy configuration through a BSD-style configuration file, optional NAT support, TCP-wrapper-like functionality for service access, port forwarding, routable protection, DMZ support, and more.

Changes: Additional chains for output readability, cleanups to the logging output, no longer logging SMB broadcasts, and an option for easily adding user-defined open ports.
tags | tool, tcp, firewall
systems | linux, bsd
SHA-256 | a0b6735130be9b6d3527a383069ed0ef2880ba9ec6412143c544b42fea657693
ctk-adm-dns-chroot-0.2.tar.bz2
Posted Jan 15, 2001
Site sourceforge.net

Ctk-adm-dns-chroot creates the minimum file structure needed to run bind as a chrooted unprivileged user.

Changes: More transparent chroot installation without compromising security.
tags | patch
systems | unix
SHA-256 | d0892e3bbb07cddf13eba6857fe2725f1058bd0e138e2605f6b0495deb59da3d
lids-0.9.12-2.2.18.tar.gz
Posted Jan 15, 2001
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System is a patch which enhances the kernel's security. When it's in effect, many system administration operations can be made impossible even for root. You can turn the security protection on or off on the fly and you can hide sensitive processes and prevent anyone from using ptrace or any other capability on your system. LIDS can also provide raw device and I/O access protection.

Changes: The file that acls inherit has had several bugs removed. Multiplatform support has been added to the makefile. Changelog available here.
tags | kernel, root
systems | linux
SHA-256 | 93df40db3ded0984e310427b0a610a904c98dec72bedfc97d6225c84155482a4
fwlogwatch-0.1.1.tar.gz
Posted Jan 15, 2001
Authored by Boris Wesslowski | Site kyb.uni-stuttgart.de

fwlogwatch analyzes the ipchains, netfilter, or iptables packet filter logfiles and generates text and HTML summaries. Features realtime anomaly alerting capability, an interactive report generator, and the ability to cut off attacks by adding firewall rules.

Changes: Small fixes and improvements.
tags | tool, firewall
systems | unix
SHA-256 | 33bb5e9256b50762b05dacaec2b8872276447f0873586d142bf5cca0beeda4bf
floppyfw-1.0.9.img
Posted Jan 15, 2001
Authored by Thomas Lundquist | Site zelow.no

floppyfw is a router and simple packet filtering firewall on one single floppy. It uses Linux ipchains firewall capabilities and includes a simple packaging system. It is perfect for masquerading and securing networks on ADSL and cable lines using both static IP and DHCP. It is simple to install, you only need to edit one file on the floppy.

Changes: The "File system is full" bug has been fixed. The PPPoE packages will work with this version.
tags | tool, firewall
systems | linux
SHA-256 | 66ae8bd8e0b693793753a4c54ca131186aefea1602ac89e5268be4a312c39ccb
unrm-0.92.tar.gz
Posted Jan 15, 2001
Authored by Octavian Popescu | Site hideout.art.ro

unrm is a small linux utility which can, under some circumstances, recover almost 99% of your erased data (similar to DOS's undelete).

Changes: Fixed a bug that allowed only 6 digit inode numbers to be dumped, and added a few variables containing the common used program locations (mount,debugfs).
tags | tool
systems | linux, unix
SHA-256 | c1182cf7b587ee55f27e5309f15cfd902c1738eb3ad04a44a5906203a1e91f39
logtool-1.0.3.tar.gz
Posted Jan 15, 2001
Site users.digitex.net

Logtool is a syslog file parser, report generator, and monitoring utility. It takes syslog (and syslog compatible) logfiles as input from stdin, and depending on command line switches and/or config file settings, will parse and filter out unwanted messages from the logfile accordingly, and generate output in ANSI color, formatted ASCII, CSV (for spreadsheets), or HTML format. It is very handy for use in automated nightly reports, and online monitoring of logfile activity. It comes with some simple example scripts and documentation.

Changes: Bug fixes.
tags | system logging
systems | unix
SHA-256 | 312566e045f67310c4e4692e25fcf444911a1a39a462bd8ba712b028cd7e63cf
flatline-0.75.tar.gz
Posted Jan 15, 2001
Site c1sco.net

Flatline is a Web Server vulnerability scanner, beta version for linux, BSD. Options include mass host scanning, scanning through proxies, Detection evasion, quick banner grab scans, interactive mode to send specific url's. Also includes sample exploit database if a vulnerable file is found it will print a BugTraq ID or way to exploit the file. This is a semi beta release lots of new things to come.

tags | web, cgi
systems | linux, unix, bsd
SHA-256 | 6f6938cb0a26abf74e5fccc35e95ad233c32dd6eaaefb2c585d215bcd7becddb
cgisec.txt
Posted Jan 15, 2001
Authored by Tonec

PERL/CGI Hacking - What makes CGI scripts insecure and how to exploit them.

tags | cgi, perl
systems | unix
SHA-256 | e8c7795e85582b1c9f8f6449b06c912ef17db80b0f6ffa33e7dd89203c6836dc
libpcap 0.6.1
Posted Jan 15, 2001
Site tcpdump.org

Libpcap is a portable packet capture library which is used in many packet sniffers, including Tcpdump.

tags | library
SHA-256 | 82b0fd82a924dd92f80cda798db2d4d33f33d64658ebc9d3e001089e736d5d1d
tcpdump-3.6.1.tar.gz
Posted Jan 15, 2001
Site tcpdump.org

Tcpdump allows you to dump the traffic on a network. It can be used to print out the headers and/or contents of packets on a network interface that matches a given expression. You can use this tool to track down network problems, to detect many attacks, or to monitor the network activities. Requires Libpcap.

Changes: Remotely exploitable buffer overflows in the AFS packet parsing which are present if the snaplen is over 500 are fixed! Incorporates libpcap-0.6.1.
tags | tool, sniffer
SHA-256 | dfe76575e84c74b3790612e55edef15a91075f09c8ac1d06f6c58b83f8271524
tcpdump-xploit.c
Posted Jan 15, 2001
Authored by Zhodiac | Site hispahack.ccc.de

Tcpdump v3.5.2 remote root exploit - Tested against X86 Linux. Exploits an overflow in the AFS packet parsing which requires the snaplen (-s) to be set to 500 or greater. Fixed in v3.62.

tags | exploit, remote, overflow, x86, root
systems | linux
SHA-256 | f8bece3b4c4cdecd77844f75e71dd0972eedfa3379f9b4b2e2c8349ff924afcb
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close