what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2001-03-03

lcrzosrc-3.04.tgz
Posted Mar 3, 2001
Site laurentconstantin.com

Lcrzoex, created with the network library lcrzo, allows to test an Ethernet/IP network. For example, one can use it to sniff, spoof, create clients/servers, create decode and display packets, etc. The Ethernet, IP, UDP, TCP, ICMP, ARP and RARP protocols are supported. Lcrzoex and lcrzo were successfully installed under Linux, FreeBSD and Solaris.

Changes: In lcrzo_uint32_stdin, memory was freed too soon. As a consequence, correct user's values were rejected. Creation of lcrzo_conf_route_to_host, which determines the router and the Ethernet addresses to use to send an IP packet (very useful on systems like Solaris, which modify IP header values), and new examples (sending an email using SMTP and sending a news message using NNTP).
tags | udp, spoof, tcp, protocol, library
systems | linux, solaris, freebsd
SHA-256 | 4bce1871e9070f58a19274f388d386efd09ffd43a20d8a18da5b8d1cdf7554f9
openssh-2.5.1p2.tar.gz
Posted Mar 3, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Adds -lcrypt if needed, PAM fixes, a fix for "Bad packet length" bugs, and more bug fixes. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | f88112aeffc79d320fb58519696dd2735579369d1ed999abfa28a0a2d8d6d3af
tcpflow-0.20.tar.gz
Posted Mar 3, 2001
Authored by Jeremy Elson

tcpflow is a program that captures data transmitted as part of TCP connections (flows), and stores the data in a way that is convenient for protocol analysis or debugging. tcpflow understands TCP sequence numbers and will correctly reconstruct data streams regardless of retransmissions or out-of-order delivery. Each stream is stored in a separate file for later analysis. tcpflow is designed to be portable, using the LBL packet capture library and GNU autoconf. It works under most UNIX platforms and for most common network interface types (Ethernet, PPP, loopback, etc.).

Changes: A new -r option allows reading from tcpdump capture files. Various bugs were fixed: it compiles under newer libcs, the device is no longer left in promiscuous mode, and fgetpos/fsetpos brokenness was fixed. An RPM is now available. Changelog available here.
tags | tool, sniffer, tcp, protocol
systems | unix
SHA-256 | 00030946e406182d650e55dcfc5867cc3e903d0ade7b3c772e75753f36a09d18
sendmail.8.11.3.tar.gz
Posted Mar 3, 2001
Site sendmail.org

Sendmail is a very popular unix Mail Transfer Agent, a program that moves mail from one machine to another.

Changes: An import fix for BSD users was made, as well as other minor fixes. Changelog available here.
systems | unix
SHA-256 | a3598061e70656607aa06522613f605e9d71ed4e232d5e33841dc9011d729548
apache_1.3.19.tar.gz
Posted Mar 3, 2001
Site apache.org

Apache is the most popular webserver on the Internet, quite possibly the best in terms of security, functionality, efficiency, and speed.

Changes: This release is primarily a security fix release, addressing a problem in mod_negotiation and mod_dir/mod_autoindex displaying a directory listing instead of the index.html.* files, if a very long path was artificially created by using many slashes. Also, it fixes some broken functionality present in the 1.3.17 release and various Win32 issues. Changelog available here.
systems | unix
SHA-256 | 900e438c79a4cfc98e3eb0c815fd340abf459a4e3c587b5fe2c692efc62dc882
ngrep-1.39.tar.gz
Posted Mar 3, 2001
Authored by Jordan Ritter | Site ngrep.sourceforge.net

Ngrep is a powerful network sniffing tool which strives to provide most of GNU grep's common features, applying them to all network traffic. ngrep is a pcap-aware tool that will allow you to specify extended regular expressions to match against data payloads of packets. It currently recognizes TCP, UDP and ICMP across Ethernet, PPP, SLIP, FDDI, and null interfaces, and understands bpf filter logic in the same fashion as more common packet sniffing tools, such as tcpdump and snoop.

Changes: Updating the display when window sizes change in standard match mode, new configure options to compile with the pcre library (which is more license-friendly, albeit slower) and --without restart (remove the pcap restart API call), and bug fixes.
tags | tool, udp, sniffer, tcp
SHA-256 | 1cd51ddd214976ea15d7d267f37d07423b637e3fd4c4ab1658866581e2532ba8
NBSpyder.exe
Posted Mar 3, 2001
Authored by Shrikant Raman

NBpyder, or NetBios Spyder is a suite of NT batch files that take advantage of Windoze netbios connections to glean information about a corporation's network. NBSpyder works by first enumerating domains that the computer can see over a LAN. It then proceeds to get a comprehensive list of machines for that domain, their domain controllers, local administrators and domain admins, and a comprehensive list of IP addresses for that domain. It then attempts to gain administrative access on the domain controllers by semi-intelligent brute force password guessing , and, if successful, goes ahead and downloads the domain user and policy list.

tags | local
SHA-256 | f63eb52728feae6bc1a31c5f1b67d614d3f5bf5a5d684f040e00c47e08413e87
sfgate-info.txt
Posted Mar 3, 2001
Authored by Krfinisterre

SFGate v5.1 p11 gives sensitive information by allowing one to view a few lines of text from a file via an error message. Exploit URL included.

tags | exploit
SHA-256 | 23b5c6dbb7d9d41d0c055527d9384a23aad5711aa8f39bede3e03ed4ad3d3715
rdC270201.adv.en
Posted Mar 3, 2001
Authored by venomous | Site rdcrew.com.ar

PHP-Nuke v4.4.1a contains remote vulnerabilities because arbitrary information can be passed to MySQL via the saveuser() function and several others. It's possible for the attacker to change the e-mail address of one of the users and ask for the password to be sent to the e-mail address that the attacker have provided. Exploit URL included.

tags | exploit, remote, arbitrary, php, vulnerability
SHA-256 | f3655876593a5a07c6c44ecd5198383aba17f78fc2b0cb266d390629ca65c07b
RHSA-2001:024-03.joe
Posted Mar 3, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:024-03 - When starting, joe looks for a configuration file in the current working directory, the user's home directory, and /etc/joe. A malicious user could create a .joerc file in a world writable directory such as /tmp and make users running joe inside that directory using a .joerc file that is customized to execute commands with their own userids.

systems | linux, redhat
SHA-256 | 8b5a10a9804ce067254628d3ab15350f4142534e18a05cdbc16ad6644fe09ef0
masslpd.tar.gz
Posted Mar 3, 2001
Authored by Lowd

Mass LPD scanner - Scans a domain or class of addresses.

tags | tool, scanner
systems | unix
SHA-256 | c40ce70ac94770034bd2e870dc88b51fbf3e7839f1bd3d59edc71c6f248792cb
mimic.zip
Posted Mar 3, 2001
Authored by Xenographic | Site cyberarmy.com

Mimic.pl steganography to encode a message into spam, similar to here.

systems | unix
SHA-256 | 05a30e0e9c88888f46067add13bd9195e2336fb86aead42eb463f54f855de9a6
squat.pl
Posted Mar 3, 2001
Authored by eTech | Site binaryninjas.org

Squat.pl sends protocol 1 threw 255 all fragmented, causing *BSD kernels to lock up the interface.

tags | denial of service, kernel, protocol
systems | bsd
SHA-256 | d653a1f12c63390cb17e31751fb8141353d28c2598dc490d4030bf745c2021d2
scooplm001.zip
Posted Mar 3, 2001
Authored by Urity | Site securityfriday.com

ScoopLM searches out the password from LM/NTLM authentication information (LanManager and Windows NT challenge/response). Tested on Windows 2000.

systems | windows
SHA-256 | f39ca5e398ae52541d68831f7efde7fdcb5c4b6f61b4b1286208864f5878a1f9
beatlm001.zip
Posted Mar 3, 2001
Authored by Urity | Site securityfriday.com

BeatLm searches out the password from LM/NTLM authentication information (LanManager and Windows NT challenge/response). Tested on Windows NT and 2000.

systems | windows
SHA-256 | f7ec0a6a65b7324009c133597b0ed26cd038cf4d2608ebef027b8633530afdbb
ms01-014
Posted Mar 3, 2001

Microsoft Security Advisory MS01-014 - IIS 5.0 and Exchange 2000 are vulnerable to remote denial of service attacks. If a certain malformed URL is repeatedly sent to an affected system, it will cause a memory allocation error that will result in the failure of the IIS service. Exchange 2000 is affected by the same vulnerability which can crash the Exchange 2000 webmail service. Microsoft FAQ on this issue available here.

tags | remote, denial of service
SHA-256 | 7e7e961b27aafc3eb72e2d0b5a3aebddbe33062cd71ba2ce552a7a2c19f596b4
Samhain File Integrity Checker
Posted Mar 3, 2001
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, tamper-resistant log file, and syslog) are available. Tested on Linux, AIX 4.1, HP-UX 10.20, Unixware 7.1.0, and Solaris 2.6.

Changes: This release includes support for specifying files as shell-style wildcard patterns, fixes for some compilation problems on FreeBSD and Alpha/Linux, and a couple of fixes for other bugs.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 990646118fc67738df6e20049f2f0b490c9268689ad4d8830bf778393b11b9a2
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close