exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files Date: 2001-04-07

Linux 2.2.19 Stealth Patch
Posted Apr 7, 2001
Authored by Sean Trifero | Site innu.org

The Stealth Kernel Patch for Linux v2.2.19 makes the linux kernel discard the packets that many OS detection tools use to query the TCP/IP stack. Includes logging of the dropped query packets and packets with bogus flags. Does a very good job of confusing nmap and queso.

Changes: Now works with kernel v2.2.19.
tags | kernel, tcp
systems | linux
SHA-256 | a9892161c30d1fc9aea857b483aeea034d39c0b48061889432e4a4c3bece1283
orignick.c
Posted Apr 7, 2001
Authored by vade79, realhalo | Site realhalo.org

Orignick.c is an irc bot which tries to obtain any of a list of nicknames. Supports general irc functions, backgrounding, (encrypted) passwd auth, channel invite/rejoin support, random nicknames, quit priority, debug, server delay timing and other misc. functions. Tested on Linux and BSD.

systems | linux, bsd
SHA-256 | c49d672cb03b6f44d232fdfac624217518fa64e74e4e4088e2fdbfbad975c1c4
RetaRDS.pl
Posted Apr 7, 2001
Authored by Max, r00tabega | Site SecurityApex.com

RetaRDS.pl checks for IIS web servers which are vulnerable to the RDS bug. Includes host list scanning and IDS evasion.

tags | web
SHA-256 | 8ab119af163fc9daed47a7f1e47a2ddb6b694004f8d9fb14478bf9d003f54d5d
randsrc-1.0.tar.gz
Posted Apr 7, 2001
Authored by S | Site low-level.net

Randsrc is a source address randomizer - Useful to test IDS or to make multiple connections to hosts which limit the number of connections from a single IP.

systems | unix
SHA-256 | 3dc221dee14f35a70250e4b63d37bf96d95118a8521476824739cd6de26b4ec4
ssh_dos.pl
Posted Apr 7, 2001
Authored by Nemes||y

Windows SSHD remote denial of service exploit - Written in perl, affects SSH Communications Security SSH 2.4 for Microsoft Windows 95,98,NT4,2000.

tags | exploit, remote, denial of service, perl
systems | windows
SHA-256 | 53a2efceffbe1c6830a7e37b74a54871d0ece685d060fe04b74b5d8b870a9167
splex.txt
Posted Apr 7, 2001
Authored by Echo8

Shareplex v2.x (Quest Software's product for Oracle database replication) contains a local security hole which allows users to read any file on the system. Vulnerable platforms include Solaris 2.6, HP/UX 10.20 & 11.00, AIX 3 and OSF/1 4.0. Patched in v2.1.3.21.

tags | exploit, local
systems | solaris, aix, hpux
SHA-256 | 411071a044dfae79b08eacc42c4cada905fb4b0a45a2d420fe4048e37c2273fa
ms01-20
Posted Apr 7, 2001

Microsoft Security Advisory MS01-020 - A flaw in IE in handling unusual MIME types allows remote code execution via HTML email messages or when a user views a web page. Microsoft FAQ on this issue available here.

tags | remote, web, code execution
SHA-256 | 2348394d3873358f0f8d53efde2e12db0e0eea695122fa08a9ffb48e3c07c9a8
arpmim-0.2.tar.gz
Posted Apr 7, 2001
Authored by teso, Skyper | Site team-teso.net

Arpmim v0.2 implements an ARP man in the middle attack. Includes single or multiple host support, asymmetric MiM, arpop_request, and macoff.

SHA-256 | 85d0ebf42ca0b511272bae44719270ba2cc579d2c7b4c60f48725bdb5c1487c5
bfdgrep.c
Posted Apr 7, 2001
Authored by vade79, realhalo | Site realhalo.org

Bfdgrep.c looks through binaries for filenames which exist on the local system.

tags | local
systems | unix
SHA-256 | c4d7a70b3b9d5600018271aea48c7ea0d07dd88eec8756fd97a27b7d51cfb26f
ccc_harvest.txt
Posted Apr 7, 2001
Authored by Richard Scott

CCC Harvest v5.0, a tool to audit and maintain access control to source code, uses an encryption method which is susceptible to a chosen plaintext attack, allowing users to capture and decrypt the application admin password.

tags | exploit
SHA-256 | 5a798c2dd6883904e1ff332f33f014a1e9d3c67e7e7a1f395706ba7937e39ec3
Malevolence.sit
Posted Apr 7, 2001
Authored by Marukka Der Inhaber | Site msec.net

Malevolence is a exploit that allows users to view a unshadowed version of the /etc/password file on a Mac OS X computer. Malevolence is very easy to use, in either Terminal.app or though a telnet session just run Malevolence and it will create a file called "index.html" in the same directory as Malevolence. Then just open up the web browser of your choosing and view the index.html file that Malevolence created.

tags | exploit, web
systems | apple, osx
SHA-256 | 36ae0cac2571370054894118637a55c4248cdba8650f48e83563806593ab11dc
osstmm.pdf
Posted Apr 7, 2001
Site ideahamster.org

Open-Source Security Testing Methodology Manual - This is a document of Internet security testing methodology, a set of rules and guidelines for solid penetration testing, ethical hacking, and information security analysis including the use of open source testing tools for the standardization of security testing and the improvement of automated vulnerability testing tools.

tags | paper
systems | unix
SHA-256 | 13359705253cc0ddb86314504ce87e011dbd75e3d275187fc6074dabcfb1ae41
RHSA-2001:025-14.krb5
Posted Apr 7, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:025-14 - Updated Kerberos 5 packages are now available for Red Hat Linux 6 and 7. These packages fix a vulnerability in the handling of Kerberos IV ticket files. Updated pam_krb5 packages are now available for Red Hat Linux 7.

systems | linux, redhat
SHA-256 | 8a2bf8449a320da4b4aab81e8e293d1d6cfa51b74d11d33adb8b8a0cb2e231f2
xscreensaver-3.31.tar.gz
Posted Apr 7, 2001
Authored by Jamie Zawinski | Site jwz.org

XScreenSaver is a modular screen saver and locker for the X Window System. It is highly customizable and allows the use of any program that can draw on the root window as a display mode. It is also more stable than xlock.

Changes: This release adds new versions of "rotzoomer" and "nerverot", includes more sensible defaults for DPMS, updates the documentation to reflect the fact that all your DPMS settings are now belong to xscreensaver, fixes the "xscreensaver.spec" file so that "--force" is no longer needed when installing the RPM, and fixes an OSF/1 compilation problem in "molecule".
tags | root
systems | unix
SHA-256 | 7f7ea237cb0069900d96c25fe345234378e6e95cb81724cafd19c770aaf1a0ce
vmail-0.6.5-devel.tar.gz
Posted Apr 7, 2001
Site virtua-web.co.uk

Vorpal Mail is an easily configurable but flexible replacement for sendmail, supporting advanced features such as virus scanning, virtual domains, etc.

Changes: This version fixes a nasty bug in queue loading/processing that was corrupting destination list. An INCLUDE "filename" directive was added to the configuration files.
tags | virus
systems | unix
SHA-256 | 79fadde65264917239fd6d7e867ca6b3323bdeef51720ab4ceccb8239c9d771b
mod_ssl-2.8.2-1.3.19.tar.gz
Posted Apr 7, 2001
Site modssl.org

mod_ssl provides provides strong cryptography for the Apache 1.3 webserver via the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1). It is based on the SSL/TLS toolkit OpenSSL and supports all SSL/TLS related functionality, including RSA and DSA/DH cipher support, X.509 CRL checking, etc. Additionally it provides special Apache related facilities like DBM and shared memory based inter-process SSL session caching. per-URL SSL session renegotiations, DSO support, etc.

Changes: This release includes the move of the Shared Memory Cyclic Buffer session cache variant from 'experimental' to 'production', modifications to Win32's specific SSL_recvwithtime() function to use the same retry logic as SSL_writewithtimeout(), more robust mutex handling by retrying the semaphore-based operations in interrupt situations, logging of OpenSSL error messages if the RSA temporary key(s) cannot be generated, and fixes to return DECLINED instead of OK in the mod_ssl Auth handler.
tags | encryption
SHA-256 | 8b9670db3a3eff3367d473a689256d49e304094963463b3271df9df2b6d08325
freevsd-1.4.7.tar.gz
Posted Apr 7, 2001
Authored by Mark Sutton | Site freevsd.org

FreeVSD facilitates true Linux Virtual Servers within a 'chroot' environment, allowing Web servers and other applications to be deployed and administered discretely, without compromise to security. Each Virtual Server has its own IP address(es), Apache webserver, and view of the process table. FreeVSD expands the Linux system by creating a pseudo-'super user' (admin) for each Virtual Server. The admin user has the ability to create extra POP3/FTP and Telnet users and also administrate vital services such as the webserver.

Changes: A new module for VSD (mod_bind), with extensions to allow the remote configuration of BIND-8 nameservers. With mod_bind individual virtual server owners can securely and reliably manage their own name server entries. The module has been designed to interface with existing BIND-8 nameservers with an absolute minimum of additional configuration required.
tags | web
systems | linux, unix
SHA-256 | cd70fe23516a718dc8e252a86a56488778d3aea164c8551c1ec5a83778c31121
fireparse.tgz
Posted Apr 7, 2001
Authored by Aaron D. Marasco | Site aaron.marasco.com

Fireparse is a perl script that is executed daily that e-mails a report of all packets that have been logged by the v2.2.x kernel's ipchains packet filtering subsystem. The report includes source and destination ports, direction, packet count, ipchains rule, and fully resolved host name. The e-mail report can be formatted plain text or a colorized HTML table.

tags | tool, kernel, perl, firewall
systems | linux
SHA-256 | 34faefd63fa458c1e5c3023693516b9a74ee1deb0e4516c9f3f11fca902c7ec7
mailscan-0.3.tar.gz
Posted Apr 7, 2001
Site download.sourceforge.net

EmailScan checks incoming multipart e-mails for bad file types, filenames, trojans, and viruses using procmail, calling Norton AntiVirus for scanning.

Changes: Execution is now from the delivery agent, not the MTA. Some annoying bugs have been fixed.
tags | trojan
systems | unix
SHA-256 | 992dfeb210ecb47a094d707ffdcd05f20644b255691e6f368a80807e3163a536
etherape-0.5.8.tar.gz
Posted Apr 7, 2001
Authored by Juan Toledo | Site etherape.sourceforge.net

Etherape is an etherman clone which displays network activity graphically. Active hosts are shown as circles of varying size, and traffic among them is shown as lines of varying width. It is GNOME and pcap based. Screenshot here.

Changes: Enhancements, and as usual, some bug fixes.
tags | tool, sniffer
SHA-256 | 5e019ddf018557b2b9f9e37c51e390edc4b5a78d56f2fd58b6ae0b959ed13f6b
RNmap 0.5.2 Beta
Posted Apr 7, 2001
Authored by Tuomo Makinen | Site sourceforge.net

Remote Nmap is a python client/server package which allows many authorized clients to connect to a centralized nmap server to do their port scanning. This could be useful for security companies who want to have all their scans come from a dedicated machine.

Changes: Various bugfixes and more error checking code.
tags | tool, remote, nmap, python
systems | unix
SHA-256 | fae0fd11c1e08c8d868cccfe6283b9adf4b2e4f88cde3c9ad24a0813a1ad6350
jail_1-0_stable.tar.gz
Posted Apr 7, 2001
Site gsyc.inf.uc3m.es

Jail is a chrooted environment using bash. its main use is to put it as shell for any user you want to be chrooted. Their primary goals is to be simple, clean, and highly portable.

Changes: Cosmetic cleanup of the Makefile script, now you can install & build it from a single command (as root)! Added some useful comments into the code. IRIX 6.5 bug in execve() confirmed and isolated.
tags | shell, bash
systems | unix
SHA-256 | 71268076cc09e399009dd8e764475a7ca79d4fca3aa715a304df926cd5d7946c
lomac-v1.0.5.tar.gz
Posted Apr 7, 2001
Site pgp.com

LOMAC is a security enhancement for Linux that uses Low Water-Mark Mandatory Access Control to protect the integrity of processes and data from viruses, Trojan horses, malicious remote users, and compromised root daemons. LOMAC is implemented as a loadable kernel module - no kernel recompilations or changes to existing applications are required. Although not all the planned features are currently implemented, it presently provides sufficient protection to thwart script-kiddies, and is stable enough for everyday use. Whitepaper available here.

Changes: Revised Default Policy to allow remote level-2 root logins via ssh and improved logging.
tags | remote, kernel, root, trojan
systems | linux
SHA-256 | 6d50c5acd1f0de6c2f2583567c4c477391d84c67d81291e71d2d8723631f99c1
maxty.tar.gz
Posted Apr 7, 2001
Authored by Paul Starzetz

Maxty is a small kernel-space tty sniffer. It is a LKM which will attach to read/write syscalls and save incoming/outgoing requests to opened tty devices into separate log files. It provides a way keeping a track what is happening on virtual consoles similar to a keystroke recorder.

tags | kernel
systems | linux
SHA-256 | 44af52529e2c55eecf2a19c6d6257e982aae1af2af68139ed8ece8d2723b156a
scanssh-1.55.tar.gz
Posted Apr 7, 2001
Authored by Provos | Site monkey.org

scanssh scans a list of addresses and networks for running SSH servers and their version numbers. scanssh supports random selection of IP addresses from large network ranges and is useful for gathering statistics on the deployment of SSH servers in a company or the Internet as whole.

Changes: A fix for address generation problems for networks with more than 64,000 addresses, and a new option that causes a different log message on the scanned machines.
tags | tool, scanner
systems | unix
SHA-256 | 77a53272a4a581bfad7c59d638ee8a3698f5d32649cef1fa4a6fc44dff602a31
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close