exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2001-03-26

FreeBSD Security Advisory 2001.30
Posted Mar 26, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:30.ufs-ext2fs - A bug in the UFS filesystem allows users to obtain access to areas of the filesystem containing data from deleted files. The filesystem code is supposed to ensure that all filesystem blocks are zeroed before becoming available to user processes, but in a certain specific case this zeroing does not occur, and unzeroed blocks are passed to the user with their previous contents intact. Thus, if the block contains data which used to be part of a file or directory to which the user did not have access, the operation results in unauthorized access of data.

systems | freebsd
SHA-256 | 28062553c3721f91be4f08810986bf91bc9a87a82efa87d05c91000b3619552c
RHSA-2001:022-03.licq
Posted Mar 26, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:022-03 - licq as shipped with Red Hat Linux 7 is vulnerable to two security problems: An overrunnable buffer in its logging code, and an unguarded system() call to execute an external browser when receiving an URL.

tags | overflow
systems | linux, redhat
SHA-256 | 8f5f72653aa50de5efc4afe6a9def7782f8fc6fd913d04cef6110d9ea07fd2da
ASPSeek-exploit.pl
Posted Mar 26, 2001
Authored by Telehor | Site teleh0r.cjb.net

Remote buffer overflow exploit for ASPSeek by SWSoft. Tested against Aspseek v1.0.3 running on Red Hat 6.2.

tags | exploit, remote, overflow
systems | linux, redhat
SHA-256 | 40271d0a0a1c672f23d3696e35a8917d11de100ed2ed1f211f17056c48582a15
snarp.zip
Posted Mar 26, 2001
Authored by Frank Knobbe

Snarp is a tool for NT 4.0 which uses an ARP poison attack to relay traffic between two hosts, allowing sniffing of the data on switched networks.

SHA-256 | 79f23554cd87659274086998a5ac1bae4b178e1d3aa64808b6062d0c5551f81c
exe2vbs.zip
Posted Mar 26, 2001
Authored by Dzzie

Exe2vbs encodes an executable file inside vbs script. Includes data compression for smaller output. Includes source (vb6) and exe. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 2caa44a28d490e3fa24314e0d0d5731cb4f7b7dcbca1f4e91bd0fdc7bc7c3d91
getacct002.zip
Posted Mar 26, 2001
Authored by Urity | Site securityfriday.com

GetAcct sidesteps "RestrictAnonymous=1" and acquires account information on Windows NT/2000 machines.

Changes: Adds the saving function.
systems | windows
SHA-256 | e28715b7900a0c169755d613bf268120ee74a6c16478ea83ae369e8e80b2162a
RHSA-2001:008-02.vim
Posted Mar 26, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:008-02 - Users could embed malicious VIM control codes into a file - as soon as any user opened that file in vim-enhanced or vim-X11 with the status line option enabled in .vimrc, the commands would be executed as that user.

systems | linux, redhat
SHA-256 | b6dc89c93189714892646a74961f273589bb71fc6037041727726eb9afe10715
RHSA-2001:019-02.sudo
Posted Mar 26, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:019-02 - An exploitable buffer overflow exists in sudo prior to v1.6.3p6.

tags | overflow
systems | linux, redhat
SHA-256 | 127211ea89ceb4f5e71711e19609fbfe9298d7dbb4b22275f138f5369385c9fe
manhole.c
Posted Mar 26, 2001
Authored by Fish Stiqz

Manhole.c is a local exploit for man. Bypasses non-executable stack patches. Tested against Slackware 7.1, Debian 2.2, SuSE Linux 6.3, 6.4, and 7.0.

tags | exploit, local
systems | linux, suse, slackware, debian
SHA-256 | b32fee5b8f0541b923bba863ebc9590b72a8761937384914e6a9a4755ba32d11
TraceToolkit-0.9.4.tgz
Posted Mar 26, 2001
Authored by Karim Yaghmour | Site opersys.com

The Linux Trace Toolkit is a Linux kernel patch which records system events in minute detail, and allows a user reconstruct the dynamic behavior of a linux system. LTT fills the gap left by tools such as gprof, strace, ps and many others when attempting to know what is going on with your linux system at every moment by providing it's user with all the information required to reconstruct a system's behavior during a certain period of time.

Changes: Bug fixes and stability enhancments.
tags | kernel
systems | linux, unix
SHA-256 | 1c50d661054f2d5d01006e4704f0010eb1988140f6dcb5d4ae81f7258da56fc9
promiscan002.zip
Posted Mar 26, 2001
Authored by Daiji Sanai | Site securityfriday.com

Promiscan is Windows software which searches for machines which are in promiscuous mode on the local network.

tags | local
systems | windows
SHA-256 | bdc1b5fed91c513cef8cdd59eb944328d764a583f22b0fa12905f94a34867fd7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close