what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2001-01-23

Tfak4_5.zip
Posted Jan 23, 2001
Authored by SnakeByte | Site kryptocrew.de

Trojans First Aid Kit v4.5 is a client for 25 remote access trojans, which can detect and remove 481 remote access trojans. Archive password is set to p4ssw0rd. Use at your own risk.

Changes: Database expanded to 481 trojans, heuristics improved, NT compatibility improved, Added clients for Umuerte, SysMon, and Exploiter.
tags | remote, trojan
SHA-256 | 1aeea5fe2ff7a0ee2195982c1ebffb451ac498ef20a4ee47eb81b21b6033a185
renattach-1.01.tar.gz
Posted Jan 23, 2001
Site pc-tools.net

RenAttach is an e-mail filter/processor which runs from a user's .forward file. It is designed to protect end users (particularly those using Windows) from malicious e-mail attachments. It does not scan specifically for viruses, but rather renames e-mail attachments so that they can not be accidentally executed. It handles both UUencoded and MIME-encoded attachments.

Changes: New MTA_TAIL (for customizing MTA switches), and a default sendmail switch (-i) to fix odd forwarding behavior.
systems | windows, unix
SHA-256 | 09d518fd000151398079a955f6b482f4e75197864ec6f5517676a6a49d565106
pikt-1.12.1.tar.gz
Posted Jan 23, 2001
Authored by Robert Osterlund | Site pikt.uchicago.edu

PIKT is a cross-platform, multi-functional toolkit for monitoring systems, reporting and fixing problems, security management, and updating system configurations. PIKT comprises an embedded scripting language with unique, labor-saving features. Binaries available here.

Changes: This release fixes some annoying bugs.
tags | tool
systems | unix
SHA-256 | df49bfd9c950c505012c5d14ff52354ce12ef434dcf693f89282890afb29e40c
fwlogwatch-0.1.3.tar.gz
Posted Jan 23, 2001
Authored by Boris Wesslowski | Site kyb.uni-stuttgart.de

Fwlogwatch analyzes the ipchains, netfilter, or iptables packet filter logfiles and generates text and HTML summaries. Features realtime anomaly alerting capability, an interactive report generator, and the ability to cut off attacks by adding firewall rules.

Changes: This release includes very fast sorting and CIDR notation support for the known host feature.
tags | tool, firewall
systems | unix
SHA-256 | e4d45b21e838a1b80506887b3e9b081df98f3ba3689424b074b030466c52e1c1
exiscan-0.99.tar.gz
Posted Jan 23, 2001
Site duncanthrax.net

Exiscan is an email virus scanner which works together with the Exim MTA and McAffee's uvscan or Trend Micro's vscan. It is written in Perl and is designed to be as subtle and lightweight as possible. The special thing about exiscan is that is does not resend messages after scanning them, so that the process is fully transparent to the MTA and requires only minimal reconfiguration of Exim.

Changes: This release now includes scanner output in the admin notification email, RAV scanner support, a configurable notification footer, and some minor bugfixes.
tags | perl, virus
systems | unix
SHA-256 | dcc36ff6a184f5566d6c3ff981830aee163070a130687b7fc29cec396ddef8b8
integrit-1.05.03.tar.gz
Posted Jan 23, 2001
Site integrit.sourceforge.net

Integrit is an alternative to file integrity verification programs like tripwire and aide. It helps you determine whether an intruder has modified a computer system. integrit's major advantages are a small memory footprint and simplicity. It works by creating a database that is a snapshot of the most essential parts of your computer system. You put the database somewhere safe, and you can then use it to make sure that no one has made any illicit modifications to the computer system. In the case of a break in, you know exactly which files have been modified, added, or removed.

Changes: First stable release! Includes a new tool, i-ls, that allows users to view integrit-related information (ctime, SHA-1 checksum, etc.) for live files. Also, there are improvements to the installation procedures portability.
tags | tool, intrusion detection
systems | unix
SHA-256 | edfc18f6b88382a2c7b6d50d62817b6fa12015e4265cfcaf4ba3507c16cc68fb
lomac-v1.0.2.tar.gz
Posted Jan 23, 2001
Site pgp.com

LOMAC is a security enhancement for Linux that uses Low Water-Mark Mandatory Access Control to protect the integrity of processes and data from viruses, Trojan horses, malicious remote users, and compromised root daemons. LOMAC is implemented as a loadable kernel module - no kernel recompilations or changes to existing applications are required. Although not all the planned features are currently implemented, it presently provides sufficient protection to thwart script-kiddies, and is stable enough for everyday use. Whitepaper available here.

Changes: This release improves the default policy configuration to allow the use of NFS-mounted filesystems, and also includes an update to the manual's discussion of related projects.
tags | remote, kernel, root, trojan
systems | linux
SHA-256 | 0d6bb71c87c2370538365cb2fe36ecc897989499bd4e09686b27542d0101a6e4
lsof_4.54_W.tar.gz
Posted Jan 23, 2001
Authored by Vic Abell

Lsof is an extremely powerful unix diagnostic tool. Its name stands for LiSt Open Files, and it does just that. It lists information about any files that are open by processes currently running on the system. It easily pinpoints which process is using each network connection / open port.

Changes: Fixes for the new FreeBSD 5.0-CURRENT kproc structure, restores a needed GlibC test for Linux, IPv6 fixes, and adds msdosfs support for NetBSD and OpenBSD.
tags | tool, intrusion detection
systems | unix
SHA-256 | b0a3b06cdc1bb110b2db01e086838f715ae231fd53fdf6db0ce9617538c43b5f
iss.01-01-18.ramen
Posted Jan 23, 2001
Site xforce.iss.net

ISS Security Alert - Ramen Linux Worm. A self-propagating worm known as Ramen is currently exploiting well-known holes (wu-ftp, rpc.statd, and LPRng) in unpatched Red Hat Linux 6.2 systems and in early versions of Red Hat 7.0. In addition to scanning for additional systems and propagating to vulnerable systems, the worm also defaces Web servers it encounters by replacing the "index.html" file. It may also interfere with some networks supporting multicasting.

tags | worm, web
systems | linux, redhat
SHA-256 | 5fafe03a3ac411b8a7266fdb981c05bf1655ddbeb36af33ffcc0cace05e380fc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close