exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 181 RSS Feed

Files Date: 2001-03-01 to 2001-03-31

iemsdaipp.txt
Posted Mar 30, 2001
Authored by Georgi Guninski | Site guninski.com

Georgi Guninski security advisory #40 - Security bugs in interactions between IE 5.x, IIS 5.0 and Exchange 2000. If a malicious web page is browsed with IE it is possible to list the directories of arbitrary IIS 5.0 servers to which the browsing user has access. Under certain circumstances it is also possible to read the user's email or folders if it is stored on an Exchange 2000 server with web storage (it uses IIS 5.0). It is also possible to create (or probably modify) files on the Exchange 2000 server with web storage. Example exploit included.

tags | exploit, web, arbitrary
SHA-256 | 205a751214009b7efd4735ff3f131ee63a782759f29f253d522602889ff54916
gShield-2.0.4.tgz
Posted Mar 29, 2001
Authored by R. Gregory | Site muse.linuxmafia.org

Shield is an aggressive, modular firewall script for iptables which features easy configuration through a BSD-style configuration file, optional NAT support, TCP-wrapper-like functionality for service access, port forwarding, routable protection, DMZ support, and more.

Changes: There is now a traceroute toggle, the log-level is configurable, the CLOSED chain has been reordered, a "flush" option has been added, additional IANA reserved blocks have been folded in, and there is a miscellaneous cleanup.
tags | tool, tcp, firewall
systems | linux, bsd
SHA-256 | 6d4a00b5e40e1eb59e715669495cadfbb7e6c628667039d2b0c2913871df7bca
Openwall Linux Kernel Patch
Posted Mar 29, 2001
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Updated to Linux 2.2.19, which contains security fixes not included in older versions of the patch. Readme available <a href="http://www.openwall.com/linux/README"here.</a>
tags | overflow, kernel
systems | linux
SHA-256 | 15e3fb1236a3da077eeebe487b3c5b667cc492ca1f43a5ac6385fe054184a451
linux-2.0.39-ow3.tar.gz
Posted Mar 29, 2001
Authored by Solar Designer | Site openwall.com

The Secure-Linux patch adds a few security features to the kernel which, while not a complete method of protection, will stop most of the 'cookbook' buffer overflow exploits cold. It also adds the option of restricting the use of symlinks and named pipes in +t (temp) directories which fixes most tmp-race exploits as well. It can also add a little bit more privacy to the system by restricting access to parts of /proc to root so that users may not see who else is logged on or what they're doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction, and privileged IP aliases for kernel 2.0.

Changes: There are important bugfixes, including to an older kernel vulnerability fix. Readme available <a href="http://www.openwall.com/linux/README"here.</a>
tags | overflow, kernel, root
systems | linux
SHA-256 | 77027624534ebb3c6a25766a6aaef4b4529d268b3b22e0718bd21a731722355b
iplayer-0.1.tgz
Posted Mar 29, 2001
Site trinux.org

Iplayer (pronounced ip-layer) is a libpcap sniffer based on ipgrab. It is useful for building custom TCP/IP packets that will be injected by NASL scripts or by other raw socket-building tools such as sendip.

tags | tool, sniffer, tcp
SHA-256 | f190e0fc6ab2574044b9dd29d025392924de0f615bf3453f89c769a29d7ec503
riley-0.2.tar.gz
Posted Mar 29, 2001
Site bigredrockeater.com

Riley is a file integrity checker written in Perl, somewhat similar to Tripwire.

tags | tool, perl, intrusion detection
systems | unix
SHA-256 | 0003d72c1eadfdc96f434b6d85ce289d6f291acc228f773f009cdfecb5b6b4cc
lids-0.9.15-2.2.19.tar.gz
Posted Mar 28, 2001
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System is a patch which enhances the kernel's security. When it's in effect, many system administration operations can be made impossible even for root. You can turn the security protection on or off on the fly and you can hide sensitive processes and prevent anyone from using ptrace or any other capability on your system. LIDS can also provide raw device and I/O access protection.

Changes: Now works with kernel 2.2.19! Also includes bugfixes in sysctl, and a new lids.conf format checker in lidsadm. Changelog available here.
tags | kernel, root
systems | linux
SHA-256 | 3d2feaabf2a3476e8e5fe697c9e2d36dc0a9ab633ab64b0304eb9b2930cccdc7
vmail-0.6.4-devel.tar.gz
Posted Mar 28, 2001
Site virtua-web.co.uk

Vorpal Mail is an easily configurable but flexible replacement for sendmail, supporting advanced features such as virus scanning, virtual domains, etc.

Changes: The bounce and antivirus code has been cleaned up. Bugfixes were implemented.
tags | virus
systems | unix
SHA-256 | 45fbd00fa2092e43beec2f631381a0e90c53e0065078f0766237bde564da35df
ipa-1.1.1.tar.gz
Posted Mar 28, 2001
Site simon.org.ua

IPA is highly configurable IP accounting software for Free and Open BSD. It allows to make IP accounting based on IP Firewall and/or IP Filter accounting rules. In most cases IP Accounting Daemon is run on public servers, software routers, etc. It uses powerful IP Firewall and/or IP Filter accounting rules and based on its configuration allows to escape from writing scripts to manage network accounting.

Changes: New options added to the IP accounting database viewer.
systems | unix, bsd
SHA-256 | 818e5631bb35d5e933f18c64f18100cdf1464bfd26a772b366023ef0df1e3122
libsafe-2.0.tgz
Posted Mar 28, 2001
Authored by Navjot Singh | Site research.avaya.com

The libsafe library protects against buffer overflow and format string attacks. It works by putting a wrapper around dangerous functions that contain any buffer overflows within the current stack frame, so that the return address can not be changed. Libsafe works with any existing pre-compiled executable and can be used transparently, even on a system-wide basis.

Changes: Ability to handle both buffer overflow and format string attacks, and extension of its protection to all the applications running on a system.
tags | overflow
systems | linux
SHA-256 | 32e0bfc021b6feabc5f2275a46f209b6894ede22bd9fd9476f178c36b7f85761
ms01-019
Posted Mar 28, 2001

Microsoft Security Advisory MS01-019 - Compressed folders, included with Windows ME and Plus 98, has an implementation flaw which records the plain text password used to encrypt the folder in c:\windows\dynazip.log. Microsoft FAQ on this issue available here.

systems | windows
SHA-256 | b5fc6a0870cb0242f37af5984c61e3ab6b8a4f13dc6a0a09322c5e25e90d8426
ms01-018
Posted Mar 28, 2001

Microsoft Security Advisory MS01-018 - The VB-TSQL debugger object that ships with Visual Studio 6.0 Enterprise Edition has a buffer overflow which can be remotely exploited to execute arbitrary code as the interactively logged-on user running the debugger. The attack uses TCP port 137-139 and 445. Microsoft FAQ on this issue available here.

tags | overflow, arbitrary, tcp
SHA-256 | d983985ba2d6cb016f157c5b43ac76210e91230aefad8ff2a3e9cd401f0c2ae9
SuperKoD-1.1.tgz
Posted Mar 28, 2001
Authored by Safety

IGMP windows DoS attack. Results in bluescreens and sometimes reboot. Source included.

tags | denial of service
systems | windows
SHA-256 | 418dbcb74a5fba94f47c8d07c00a925c8b8855151b3bf8f3edbeecc5ea43df0d
crew.tgz
Posted Mar 28, 2001

Crew.tgz is the executable package for the lion worm. Includes 1i0n.sh and helper binaries.

tags | worm
SHA-256 | 5de32a8d054084c06a44e71b6ef7c6475b8ec6ac6a7c15cd0811b265835d949c
sara-3.3.5.tar.gz
Posted Mar 27, 2001
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated twice a month to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins, open shares, and much more.

Changes: Now detects the SunOS snmpXdmid remote root bug, and te lion worm. We also enhanced our SSH detection logic to address not only the new vulnerabilities but also its use as a backdoor.
tags | tool, cgi, scanner
systems | unix
SHA-256 | a8957f7dbcca2d44395bc50b3f2db2ea5f6dedc6995d88509ffea69ab9604f0a
bind_scan.pl
Posted Mar 27, 2001
Authored by Nemes||y

Bind Scan is a perl script which scans for vulnerable BIND servers. Uses dig to get information.

tags | tool, scanner, perl
systems | unix
SHA-256 | f61a4f4d436d5be1de4dfe50468d058777208b082da2808da3f641c2ac0e2afa
apache_1.3.19+ssl_1.42.tar.gz
Posted Mar 27, 2001
Site apache-ssl.org

Apache-SSL is a set of patches for Apache to create a secure Webserver, based on SSLeay/OpenSSL. It is designed to be small, secure, and efficient.

tags | encryption
SHA-256 | fe90030c75f9cddeedf12e6f749e07f6cdc8fad9e4406c2b2d642cfb2ee3ee7d
mdcrack-0.7.tar.gz
Posted Mar 27, 2001
Authored by Gregory Duchemin | Site mdcrack.multimania.com

MDcrack is a brute forcer for MD5 hashes. Many programs send MD5 hashes of passwords over the wire for security, not realizing that brute forcing MD5 hashes is as simple as brute forcing our old UNIX DES password. MDcrack has been built with performance in mind, and is capable of breaking up to 6 characters in length hashes in hours, 8 character passwords can be cracked in a couple days.

Changes: Now includes a human readable form output so grep can be used to search through results, a -F option to write in non-human form speeding up performance by 60%, and bug fixes.
systems | unix
SHA-256 | b1d8492042611af996c56bf4b7c71729c98dae5e8ba376bc094d8dcd96bad7e9
ICQMachineGun.zip
Posted Mar 27, 2001
Authored by AleXXL | Site project.od.ua

ICQ MachineGun v1.0b is an ICQ spamer/bomber.The messages send through the ICQ server to any (Online/Offline) users. It's may be normal or uin messages. Tested on Windows 98SR2.

systems | windows
SHA-256 | 711107a9e7b0d4f2bccb2b4aa23d2dcfe1e7121742408b5b2668150d58be95d5
chkrootkit-0.30.tar.gz
Posted Mar 27, 2001
Authored by Nelson Murilo | Site chkrootkit.org

chkrootkit locally checks for signs of a rootkit. Includes detection of LKM rootkits, ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions. Tested on Linux, FreeBSD, Solaris, and OpenBSD.

Changes: Now detects RK17 and the lion worm. New tests - Now checks for patched versions of basename, dirname, traceroute, rpcinfo, rexedcs, date, echo, env, timed, identd, pop2, pop3, write, tar, mail, biff, and grep.
tags | tool, integrity, rootkit
systems | linux, unix, solaris, freebsd, openbsd
SHA-256 | ded10ae067d2ad1653ba7b8d67cc5c3c8d994e3edef7bd1dd14a257e0160f21a
adore-0.34.tgz
Posted Mar 27, 2001
Authored by teso, stealth | Site team-teso.net

Adore is a linux LKM based rootkit for Linux v2.[24]. Features smart PROMISC flag hiding, persistent file and directory hiding (still hidden after reboot), process-hiding, netstat hiding, rootshell-backdoor, and an uninstall routine. Includes a userspace program to control everything.

Changes: Improved 2.4 support, better authentication checking, permanent PID removal, configure script, experimental exec redirection for i386.
systems | linux
SHA-256 | cb6a7f28f3180a55c6b06e51a03d1a0d0fb4af64f083d6b2b94ca067652a1ed4
ddnsf.tar.gz
Posted Mar 27, 2001
Authored by Extirpater

Distributed DNS Flooder v0.1b - A powerful attack against DNS servers.

tags | denial of service
SHA-256 | 103df02808e448b0350bfd7fc00522a43bca6f8945d61ee79851f123f124dedd
ASPSeek.txt
Posted Mar 27, 2001
Authored by Tack

ASPSeek by SWSoft allows remote users to view any file on the webserver via a /../ bug.

tags | exploit, remote
SHA-256 | 2c9c13f9ddeafd7f77286ec885d5a0c1c90811b41c5ed7a4739c36827378aed7
FreeBSD Security Advisory 2001.30
Posted Mar 26, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:30.ufs-ext2fs - A bug in the UFS filesystem allows users to obtain access to areas of the filesystem containing data from deleted files. The filesystem code is supposed to ensure that all filesystem blocks are zeroed before becoming available to user processes, but in a certain specific case this zeroing does not occur, and unzeroed blocks are passed to the user with their previous contents intact. Thus, if the block contains data which used to be part of a file or directory to which the user did not have access, the operation results in unauthorized access of data.

systems | freebsd
SHA-256 | 28062553c3721f91be4f08810986bf91bc9a87a82efa87d05c91000b3619552c
RHSA-2001:022-03.licq
Posted Mar 26, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:022-03 - licq as shipped with Red Hat Linux 7 is vulnerable to two security problems: An overrunnable buffer in its logging code, and an unguarded system() call to execute an external browser when receiving an URL.

tags | overflow
systems | linux, redhat
SHA-256 | 8f5f72653aa50de5efc4afe6a9def7782f8fc6fd913d04cef6110d9ea07fd2da
Page 1 of 8
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close