what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2001-04-24

Grinder.zip
Posted Apr 24, 2001
Authored by B-root

Grinder.zip is an executable and perl script which uses the SID tools to enumerate usernames from an NT Server.

tags | perl
SHA-256 | a1d083693d92738e60e67d14da41cd78e510101d290b18792f28617f1b128eae
unicode_shell.pl
Posted Apr 24, 2001
Authored by B-root

Unicode_shell.pl is an exploit for the IIS unicode bug which allows you to enter commands as if in a cmd.exe shell and uses 20 different URL's to check for the vulnerability.

tags | exploit, shell
SHA-256 | 57da8160e9ecbc76af59dca02d8c09165aad0ed553e94c04920c4911d63f868b
muloscan.pl
Posted Apr 24, 2001
Authored by Grande Mulo

Muloscan.pl is a simple perl scanner that uses IO::Socket to check to see if some well known ports are open.

tags | tool, scanner, perl
systems | unix
SHA-256 | 2fcef98ac1a2a7957ee581cb21e6d0d1f3817c30d4630bb3fdef33ed00322797
infiltrator.tar.gz
Posted Apr 24, 2001
Authored by G0ne | Site scrypt.net

Infiltrator is a unix trojan creation program.

tags | tool, trojan, rootkit
systems | unix
SHA-256 | f538703019e4a991af5d5a97ce7ca5743e75d0f6ba39ee62c4426093a2f86309
ms01-015
Posted Apr 24, 2001

Microsoft Security Advisory MS01-015 - A vulnerability in IE allows web server operators to discover the full path of items in the IE cache, allowing remote execution of binaries via a web site or email message. The recommended patch fixes 3 more security problems. Microsoft FAQ on this issue available here.

tags | remote, web
SHA-256 | de01a0dff05dc9a62d7caaf101b9b28e5016868b5d92793e6f1265e99827edf3
TalkBackcgi-exp.pl
Posted Apr 24, 2001
Authored by Nemes||y

TalkBack.cgi directory traversal remote exploit.

tags | exploit, remote, cgi
SHA-256 | 396c1d51895015c18e8733df3f237702266c9de2fd99fca89addccdee7fc09e6
suse.hylafax.txt
Posted Apr 24, 2001
Site suse.de

SuSE Security Advisory SuSE-SA:2001:15 - Hfaxd v4.1 contains format string local root vulnerabilities.

tags | local, root, vulnerability
systems | linux, suse
SHA-256 | 3cf8862d583d947dadda3785192ae779b2089fde342767b61a93665c00da2287
FreeBSD Security Advisory 2001.33
Posted Apr 24, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:33 - The glob() function contains buffer overflows that are exploitable through the FTP daemon. If a directory with a name of a certain length is present, a remote user specifying a pathname using globbing characters may cause arbitrary code to be executed on the FTP server as user running ftpd, usually root. Additionally, when given a path containing numerous globbing characters, the glob() functions may consume significant system resources when expanding the path. This can be controlled by setting user limits via /etc/login.conf and setting limits on globbing expansion.

tags | remote, overflow, arbitrary, root
systems | freebsd
SHA-256 | 8aea5ad4592fa0042500e15dc47d91bc6db21f66c3891d0fd68df72d09b94fe3
FreeBSD Security Advisory 2001.32
Posted Apr 24, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:32.ipfilter - When matching a packet fragment, insufficient checks were performed to ensure the fragment is valid. In addition, the fragment cache is checked before any rules are checked. Even if all fragments are blocked with a rule, fragment cache entries can be created by packets that match currently held state information. Because of these discrepancies, certain packets may bypass filtering rules. All versions of FreeBSD prior to the correction date, including FreeBSD 3.5.1 and 4.2, contain this problem.

systems | freebsd
SHA-256 | 676d7b34644214514010b70aa759e96c9a540b745e87d5da8d0d7e0854b95fb7
msp-0.01.tar.gz
Posted Apr 24, 2001
Authored by Bab Boon | Site dizznutt.cjb.net

Magic String Pimp is a commandline tool that allows you to construct buffer overflow strings and use them in various ways. It is mainly meant as a tool for Proof Of Concept exploit coders which simplifies the tedious task of writing exploits just to prove simple overflows exploitable.

tags | overflow, proof of concept
systems | unix
SHA-256 | 059e51747e5d9a55f3f3151d9989cd73cc51333089b8ec0ddfbb39b9b9ca1950
7350cfingerd-0.0.4.tar.gz
Posted Apr 24, 2001
Authored by teso, scut | Site team-teso.net

Cfingerd prior to v1.4.2 remote root format string exploit. Includes information on finding offsets. Tested against Debian cfingerd v1.3.2, 1.4.0, 1.4.1, and RedHat 7.0 cfingerd 1.3.2.

tags | exploit, remote, root
systems | linux, redhat, debian
SHA-256 | 27d6d03e401bbc5d64121d7bf098b55babef4798dff575768d01cd2abac1b648
suse.nedit.txt
Posted Apr 24, 2001
Site suse.de

SuSE Security Advisory SuSE-SA:2001:14 - When printing a whole text or selected parts of a text, nedit(1) creates a temporary file in an insecure manner. This behavior could be exploited to gain access to other users privileges, even root.

tags | root
systems | linux, suse
SHA-256 | c321f2d2c6822aa4ca64718a94a057c55f327826eacf875bc043b241a27cdcbd
suse.sudo.txt
Posted Apr 24, 2001
Site suse.de

SuSE Security Advisory SuSE-SA:2001:13 - sudo(8) previous to version 1.6.3p6 is vulnerable by a buffer overflow in it's logging code, which could lead to local root compromise.

tags | overflow, local, root
systems | linux, suse
SHA-256 | c883baed233c59823a1115733acb1dfedd991234d9bbb44b25141a1a7ae609ab
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close