what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 192 RSS Feed

Files Date: 2001-01-01 to 2001-01-31

apache_1.3.17.tar.gz
Posted Jan 30, 2001
Site apache.org

Apache is the most popular webserver on the Internet, quite possibly the best in terms of security, functionality, efficiency, and speed.

Changes: Lots of bugfixes and improvements including a potential security hole on Netware. Changelog available here.
systems | unix
SHA-256 | 18b004ddef8bec8a90cf91fc3bf1826c7b224f4da3406653db62417e4b68b0f7
prelude-0.1.tar.gz
Posted Jan 30, 2001
Site linux-mandrake.com

Prelude is a Network Intrusion Detection system which captures packets and performs data analysis and reporting. Important and current features of Prelude include an IP defragmentation stack and detection plugins with persistent state.

tags | tool, intrusion detection
systems | unix
SHA-256 | 1bcc19e68e14b708413f9da768c55ffc6991940d1134e29017b7145086ed9a4b
COVERT-2001-01.bind
Posted Jan 30, 2001
Authored by Covert Labs | Site pgp.com

Network Associates Security Advisory COVERT-2001-01 - BIND v8.2.2 to 8.2.3-T9B contains buffer overflows that allows a remote attacker to execute arbitrary code. The overflow is in the initial processing of a DNS request and therefore does not require an attacker to control an authoritative DNS server. This vulnerability not dependent upon configuration options and affects both recursive and non-recursive servers. Additional remote format string and buffer overflows affect v8.2 through 8.2.3-T9B and v4.9.3 to v4.9.7. ISC's description of the problems available here.

tags | remote, overflow, arbitrary
SHA-256 | 0dc7c588880d158bf0463b6985c16a22f3debb3dc8fa15807d452573395d7286
ettercap-0.1.0.beta.tar.gz
Posted Jan 28, 2001
Authored by Alberto Ornaghi, Marco Valleri | Site ettercap.sourceforge.net

Ettercap is a network sniffer/interceptor/logger for switched LANs. It uses ARP poisoning and the man-in-the-middle technique to sniff all the connections between two hosts. Features character injection in an established connection - you can inject characters to server (emulating commands) or to client (emulating replies) while maintaining the connection alive! Integrated into a easy-to-use and powerful ncurses interface.

tags | tool, sniffer
SHA-256 | 75e9ed76ed87ee168bfadf51f09daf2d5b63d47c164ad820c11d5cca60ce0e7b
safer.010125.DOS.1.5
Posted Jan 27, 2001
Authored by Vanja Hrustic, Fyodor Yarochkin, Thomas Dullien, Emmanuel Gadaix | Site safermag.com

S.A.F.E.R. Security Bulletin 010125.DOS.1.5 - Remote users can crash Netscape Enterprise Server by sending "REVLOG / HTTP/1.0".

tags | remote, web
SHA-256 | bcbac6b73e719d6616d1e1851da6d457f568a7ce545c3c6e33a6048ce1c0acee
naptha-1.1.tgz
Posted Jan 27, 2001
Authored by Robert Keyes | Site razor.bindview.com

Naptha v1.1 is a denial of service attack against many OS's which uses established TCP connections to create a resource starvation attack. Includes three tools - bogusarp makes a bogus entry in the router's arp cache so it actually puts packets with our faked source address on the Ethernet, synsend, and srvr which replaces ackfin from Naptha 1.0. Tested against Windows 95, 98 and NT4 and more. Compiles on Linux 2.2.x, OpenBSD 2.7, FreeBSD 4.0.

tags | exploit, denial of service, tcp
systems | linux, windows, freebsd, openbsd
SHA-256 | 5e9a1ecb83ce88598a70eb891593de41f1d521c357bb903418539c2af1203ad1
glibc-resolve-tr.sh
Posted Jan 27, 2001
Authored by Charles Stevenson

Glibc prior to v2.1.9x allows local users to read any file. This shell script exploits this bug using the Openssh-2.3.0p1 binary. Tested against Debian 2.3 and Redhat 7.0.

tags | exploit, shell, local
systems | linux, redhat, debian
SHA-256 | 2d457aea08bb212a673eba42f38cd71b80a69cfa337478e974be158a3d4ea4f9
write.c
Posted Jan 27, 2001
Authored by Pablo Sor

/usr/bin/write overflow proof of concept exploit - Tested against Solaris 7 x86.

tags | exploit, overflow, x86, proof of concept
systems | solaris
SHA-256 | c16ac5bdc4e051947b73224fd9ce4ee3520b8642faad979a56aa2d408efed275
rctab.tar.gz
Posted Jan 27, 2001
Authored by IhaQueR

Due to a various race conditions in the init level editing script /sbin/rctab it is possible for any local user to overwrite any system's file with arbitrary data. This may result in denial of service attack, local or even remote root compromise, if root runs the /sbin/rctab script. Tested against SuSE 7.0.

tags | exploit, remote, denial of service, arbitrary, local, root
systems | linux, suse
SHA-256 | fc19e225e62f6f5c2e025ec29e9a8a3f1627d65e3092f30765ef013a8834d294
mscreen.c
Posted Jan 27, 2001
Authored by ADM, Shane A. Macaulay

SCO OpenServer v5.0.5 /usr/bin/mscreen local exploit.

tags | exploit, local
SHA-256 | 46e2112f1ac589a1dd162f6987291786829b758ff1f0dcfb9a92ed98a4c809ba
tru-64.su.c
Posted Jan 27, 2001
Authored by ADM, Shane A. Macaulay

Tru64 (OSF/1) /usr/bin/su local exploit - Works if executable stack is on.

tags | exploit, local
SHA-256 | f67306c7d5e8a80b0d9dd9ec31f5862dc99315e27b96ffd753df2a04197de25e
ms01-003
Posted Jan 27, 2001

Microsoft Security Advisory MS01-003 - Users who have interactive logon access to a Microsoft Windows NT 4.0 server can deny network access by running a program which monopolizes the Winsock mutex, which has its permissions set too weak. The machines most likely to be affected would be terminal servers. Microsoft FAQ on this issue available here.

systems | windows
SHA-256 | f835a158f02a1920755bb70d072f95e75099c6e1d36135452a20cc448b2b4cb7
ecepass.tar.gz
Posted Jan 27, 2001
Authored by Plathond | Site sensepost.com

FreeBSD ipfw+ECE proof of concept code - Using FreeBSD divert rule, all outgoing traffic will have the ECE flag added to it, bypassing ipfw if it passes established connections.

tags | exploit, proof of concept
systems | freebsd
SHA-256 | 3b3c1522f51acfd836de24641b6920925238d5ad476f2116a2c8a01ab169e4e2
ns-shtml.pl
Posted Jan 27, 2001
Authored by Fyodor

Netscape Enterprise Server 4.0 remote root exploit - Tested against Sparc SunOS 5.7.

tags | exploit, remote, root
systems | solaris
SHA-256 | 5962857e51380ddd9c8779fffaabc0d7d0b7a29097786414f377c5d1d18e92db
debian.apache.txt
Posted Jan 27, 2001
Site debian.org

Debian Security Advisory DSA-021-1 - The mod_rewrite module for Apache has a remote vulnerability which may allow a remote attacker to gain access to arbitrary files. Users of the mod_rewrite module are advised to upgrade. In addition, htdigest and htpasswd use tempfiles insecurely. Since they are not setuid, impact is minimal.

tags | remote, arbitrary
systems | linux, debian
SHA-256 | 88043368fb96878494320a4cb29b4290b5feb054f3162285d350b690c3d9ea00
ipaudit-0.95.tgz
Posted Jan 27, 2001
Authored by Jon Rifkin | Site sp.uconn.edu

Ipaudit records and displays network activity. It is useful for identifying high bandwidth users, intrusive telnet sessions, denial of service attacks, and scans. Ipaudit stores counts of bytes and packets for every combination of host/port pairs and protocol. It also includes scripts which automatically generate webified reports, CGI scripts which organize web presentation, and the utilities "total" and "ipstrings" which can be used to investigate network traffic records from the command line.

Changes: This release includes the ability to monitor multiple network interfaces simultaneously, an optional configuration file, improved definition of local network addresses using multiple IP ranges, and a fix for an occasional crash when the program terminated.
tags | tool, web, denial of service, cgi, sniffer, protocol
SHA-256 | 82c47fba296e93ee50b0a033e0689d4c3fbc08ebd6e1026dcd7f069a05d0e872
suse.glibc.txt
Posted Jan 26, 2001
Site suse.de

SuSE Security Announcement SuSE-SA:2001:01 - The runtime-linker as used in the SuSE distributions ignores the content of the critical environment variables, allowing local users to link against user-specified libraries and obtain the privilege level of a setuid binary. To eliminate these problems, we provide update packages that completely disregard the LD_* variables upon runtime-linking of a binary that has an effective uid different from the caller's userid.

tags | local
systems | linux, suse
SHA-256 | c959686d9a258fb810d00f98affd0b148445bc3d843faa9b12731301bca404d7
debian.exmh.txt
Posted Jan 26, 2001
Site debian.org

Debian Security Advisory DSA-022-1 - Exmh v2.2 and below used /tmp for storing temporary files. No checks were made to ensure that nobody placed a symlink with the same name in /tmp in the meantime and thus was vulnerable to a symlink attack.

systems | linux, debian
SHA-256 | aea54c62b3f77b38eb1f92542228e6465d99c6c6e6dd638298b2675ebadd3162
debian.php4-dos.txt
Posted Jan 26, 2001
Site debian.org

Debian Security Advisory DSA-020-1 - A vulnerability has been found in PHP4 v4.0.4 and below which crashes PHP and sends the source to the client instead of executing it.

tags | denial of service, php
systems | linux, debian
SHA-256 | bb0ed2ba4c284395b52730828736431794ec9352c0784596acc41bf18e23fae5
debian.squid.txt
Posted Jan 26, 2001
Site debian.org

Debian Security Advisory DSA-019-1 - A tempfile bug has been found in Squid v2.3stable4 when it sends out email messages about updates.

systems | linux, debian
SHA-256 | 528ff25b24bdc6993113820494616eb155ace0b5d0d31fabcb99e2b9e745a833
RHSA-2001:005-03.micq
Posted Jan 26, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:005-03 - New micq packages are available which fix a buffer overflow vulnerability in micq v0.4.6.

tags | overflow
systems | linux, redhat
SHA-256 | 91fa11d7bbaf73cf8be4bec6a8afdbcaa2e61cf6c55d10f0320ef90720ab2c5c
issl.tgz
Posted Jan 26, 2001
Authored by Mixter | Site mixter.void.ru

iSSL is a library offering a minimal cryptographical API that uses the ciphers RSA and AES to establish SSL-alike, secure encrypted communications between two peers communicating through a network socket, including session key generation and public key exchange.

SHA-256 | c7b076983ae443493c28658e3f700e1ee7cb1fe373f4da1f97a31184309e9977
stachelantigl.tar.gz
Posted Jan 26, 2001
Authored by Psychoid, Randomizer

Stacheldraht v1.666 + antigl + yps distributed denial of service tool.

tags | denial of service
SHA-256 | 3968f24900971c19c5ef5de6a214e0dcd9b32eff57d3a4771c9bd01d8246d735
secstack.zip
Posted Jan 26, 2001
Site securityfocus.com

SecureStack 1.0 s capable of protecting Windows NT/2000 systems from buffer overflow attacks.

tags | overflow
systems | windows
SHA-256 | 544598b8597a183f6f5f68b0e409bc76c4532fbdc5d78d9440ebea6ae18d775a
FreeBSD Security Advisory 2001.9
Posted Jan 26, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:09 - Crontab contains a vulnerability which allows local users to read any file on the system which conforms to a valid cron syntax. This allows other users crontab files to be read, in addition to any file which has every line commented out.

tags | local
systems | freebsd
SHA-256 | fd92735a188ed65d858f555a094b40c039f37116c9cb3dd904afe640d0b04a59
Page 1 of 8
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close